Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://prezi.com/i/wuualyitwcxt/

Overview

General Information

Sample URL:https://prezi.com/i/wuualyitwcxt/
Analysis ID:1573230
Infos:

Detection

HTMLPhisher
Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish10
AI detected landing page (webpage, office document or email)
HTML body contains low number of good links
HTML body contains password input but no form action
Invalid T&C link found
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6732 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7064 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1896,i,15911257022360889735,5736316221185157263,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5792 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://prezi.com/i/wuualyitwcxt/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
2.12.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    2.13.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: https://jlsrmdesign.microsoftcloudhost.com/RoQFB/Joe Sandbox AI: Score: 8 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'jlsrmdesign.microsoftcloudhost.com' does not match the legitimate domain 'microsoft.com'., The presence of 'microsoftcloudhost' in the URL is suspicious and could be an attempt to mimic a legitimate Microsoft service., The URL includes an unusual subdomain 'jlsrmdesign', which is not typically associated with Microsoft., The use of a subdomain and additional words in the URL is a common tactic in phishing attempts. DOM: 2.12.pages.csv
      Source: https://jlsrmdesign.microsoftcloudhost.com/RoQFB/Joe Sandbox AI: Score: 8 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'jlsrmdesign.microsoftcloudhost.com' contains 'microsoft', but it is not a direct match to 'microsoft.com'., The presence of 'microsoftcloudhost.com' suggests a third-party hosting service, which could be legitimate if verified, but is suspicious without further context., The use of 'Sign In' as an input field is common in phishing attempts to capture credentials., The domain structure suggests a potential phishing attempt due to the inclusion of 'microsoft' in a non-standard domain. DOM: 2.13.pages.csv
      Source: Yara matchFile source: 2.12.pages.csv, type: HTML
      Source: Yara matchFile source: 2.13.pages.csv, type: HTML
      Source: https://prezi.com/i/wuualyitwcxt/decembercopy/Joe Sandbox AI: Page contains button: 'VIEW ONLINE // DOWNLOAD' Source: '1.6.pages.csv'
      Source: https://prezi.com/i/wuualyitwcxt/decembercopy/Joe Sandbox AI: Page contains button: 'VIEW ONLINE // DOWNLOAD' Source: '1.8.pages.csv'
      Source: https://prezi.com/i/wuualyitwcxt/decembercopy/Joe Sandbox AI: Page contains button: 'VIEW ONLINE // DOWNLOAD' Source: '1.7.pages.csv'
      Source: https://jlsrmdesign.microsoftcloudhost.com/RoQFB/HTTP Parser: Number of links: 0
      Source: https://jlsrmdesign.microsoftcloudhost.com/RoQFB/HTTP Parser: <input type="password" .../> found but no <form action="...
      Source: https://jlsrmdesign.microsoftcloudhost.com/RoQFB/HTTP Parser: Invalid link: Privacy statement
      Source: https://jlsrmdesign.microsoftcloudhost.com/RoQFB/HTTP Parser: Invalid link: Privacy statement
      Source: https://prezi.com/i/wuualyitwcxt/decembercopy/HTTP Parser: Iframe src: //www.googletagmanager.com/ns.html?id=GTM-MQ6FG2
      Source: https://prezi.com/i/wuualyitwcxt/decembercopy/HTTP Parser: Iframe src: //www.googletagmanager.com/ns.html?id=GTM-MQ6FG2
      Source: https://prezi.com/i/wuualyitwcxt/decembercopy/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1001687149?random=1733934559658&cv=11&fst=1733934559658&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4ca0v892644071z86358348za201&gcd=13r3r3l3l5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&label=b1TSCIv8tAUQ7ZDS3QM&hn=www.googleadservices.com&frm=0&tiba=Decembercopy%20by%20December%20Signed%20Copy%20on%20Prezi%20Design&npa=0&pscdl=noapi&auid=1872674338.1733934559&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse
      Source: https://prezi.com/i/wuualyitwcxt/decembercopy/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-N6JQLWRW1C&gacid=148042826.1733934563&gtm=45je4ca0v9115191345z86358348za200zb6358348&dma=0&gcs=G111&gcd=13r3r3l3l5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102081485&z=1043682495
      Source: https://prezi.com/i/wuualyitwcxt/decembercopy/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1001687149?random=1733934564728&cv=11&fst=1733934564728&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4ca0v892644071z86358348za200&gcd=13r3r3l3l5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&hn=www.googleadservices.com&frm=0&tiba=Decembercopy%20by%20December%20Signed%20Copy%20on%20Prezi%20Design&npa=0&pscdl=noapi&auid=1872674338.1733934559&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
      Source: https://prezi.com/i/wuualyitwcxt/decembercopy/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/AW-958692981?random=1733934567526&cv=11&fst=1733934567526&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4ca0z86358348za201zb6358348&gcd=13r3r3l3l5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&hn=www.googleadservices.com&frm=0&tiba=Decembercopy%20by%20December%20Signed%20Copy%20on%20Prezi%20Design&npa=0&pscdl=noapi&auid=1872674338.1733934559&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse
      Source: https://prezi.com/i/wuualyitwcxt/decembercopy/HTTP Parser: Iframe src: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html#url=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&title=Decembercopy%20by%20December%20Signed%20Copy%20on%20Prezi%20Design&referrer=&muid=NA&sid=NA&version=6&preview=false
      Source: https://jlsrmdesign.microsoftcloudhost.com/RoQFB/HTTP Parser: <input type="password" .../> found
      Source: https://prezi.com/i/wuualyitwcxt/decembercopy/HTTP Parser: No favicon
      Source: https://prezi.com/i/wuualyitwcxt/decembercopy/HTTP Parser: No favicon
      Source: https://prezi.com/i/wuualyitwcxt/decembercopy/HTTP Parser: No favicon
      Source: https://prezi.com/i/wuualyitwcxt/decembercopy/HTTP Parser: No favicon
      Source: https://prezi.com/i/wuualyitwcxt/decembercopy/HTTP Parser: No favicon
      Source: https://jlsrmdesign.microsoftcloudhost.com/RoQFB/HTTP Parser: No favicon
      Source: https://jlsrmdesign.microsoftcloudhost.com/RoQFB/HTTP Parser: No favicon
      Source: https://jlsrmdesign.microsoftcloudhost.com/RoQFB/HTTP Parser: No favicon
      Source: https://jlsrmdesign.microsoftcloudhost.com/RoQFB/HTTP Parser: No favicon
      Source: https://prezi.com/i/wuualyitwcxt/decembercopy/HTTP Parser: No <meta name="author".. found
      Source: https://prezi.com/i/wuualyitwcxt/decembercopy/HTTP Parser: No <meta name="author".. found
      Source: https://jlsrmdesign.microsoftcloudhost.com/RoQFB/HTTP Parser: No <meta name="author".. found
      Source: https://jlsrmdesign.microsoftcloudhost.com/RoQFB/HTTP Parser: No <meta name="author".. found
      Source: https://prezi.com/i/wuualyitwcxt/decembercopy/HTTP Parser: No <meta name="copyright".. found
      Source: https://prezi.com/i/wuualyitwcxt/decembercopy/HTTP Parser: No <meta name="copyright".. found
      Source: https://jlsrmdesign.microsoftcloudhost.com/RoQFB/HTTP Parser: No <meta name="copyright".. found
      Source: https://jlsrmdesign.microsoftcloudhost.com/RoQFB/HTTP Parser: No <meta name="copyright".. found
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.144
      Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.144
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /i/wuualyitwcxt/ HTTP/1.1Host: prezi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /i/wuualyitwcxt/decembercopy/ HTTP/1.1Host: prezi.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __putma=07a52124-b7dd-11ef-aef0-a6832be6139b
      Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /assets-versioned/prezipage-versioned/5307-9884e18/CACHE/css/output.c551df2d7090.css HTTP/1.1Host: assets.prezicdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /assets-versioned/prezipage-versioned/5307-9884e18/CACHE/css/output.e02a740ad880.css HTTP/1.1Host: assets.prezicdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /assets-versioned/prezipage-versioned/5307-9884e18/CACHE/css/output.280f7abba376.css HTTP/1.1Host: assets.prezicdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cookie-consent/cookie-consent.1.0.6/cookie-consent.js HTTP/1.1Host: package-bundles.prezi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __putma=07a52124-b7dd-11ef-aef0-a6832be6139b; csrftoken=w94Ouhvgvxq8Z9ShfrMVIJoYjisYY2bm
      Source: global trafficHTTP traffic detected: GET /consent/babb4261-7c8b-4e0d-9b99-ce4e6e126a13/babb4261-7c8b-4e0d-9b99-ce4e6e126a13.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://prezi.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /consent/babb4261-7c8b-4e0d-9b99-ce4e6e126a13/babb4261-7c8b-4e0d-9b99-ce4e6e126a13.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://prezi.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /assets-versioned/prezipage-versioned/5307-9884e18/common/img/logo/prezi-logo-white.svg HTTP/1.1Host: assets.prezicdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://assets.prezicdn.net/assets-versioned/prezipage-versioned/5307-9884e18/CACHE/css/output.e02a740ad880.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /assets-versioned/prezipage-versioned/5307-9884e18/common/img/icons/Close.svg HTTP/1.1Host: assets.prezicdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /assets-versioned/prezipage-versioned/5307-9884e18/CACHE/css/output.f03e6a92b501.css HTTP/1.1Host: assets.prezicdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /assets-versioned/prezipage-versioned/5307-9884e18/CACHE/js/output.2f5423f2c6f7.js HTTP/1.1Host: assets.prezicdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /assets-versioned/prezipage-versioned/5307-9884e18/CACHE/js/output.a8e10b28c6d5.js HTTP/1.1Host: assets.prezicdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cookie-consent/cookie-consent.1.0.6/cookie-consent.js HTTP/1.1Host: package-bundles.prezi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __putma=07a52124-b7dd-11ef-aef0-a6832be6139b; csrftoken=w94Ouhvgvxq8Z9ShfrMVIJoYjisYY2bm
      Source: global trafficHTTP traffic detected: GET /t.js HTTP/1.1Host: prezi-analytics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /common/fonts/raleway-semibold.woff2 HTTP/1.1Host: assets1.prezicdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://prezi.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://assets.prezicdn.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /common/fonts/raleway-bold.woff2 HTTP/1.1Host: assets1.prezicdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://prezi.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://assets.prezicdn.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /common/fonts/raleway-medium.woff2 HTTP/1.1Host: assets1.prezicdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://prezi.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://assets.prezicdn.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /assets-versioned/prezipage-versioned/5307-9884e18/common/img/icons/Close.svg HTTP/1.1Host: assets.prezicdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /assets-versioned/prezipage-versioned/5307-9884e18/common/img/logo/prezi-logo-white.svg HTTP/1.1Host: assets.prezicdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /t.js HTTP/1.1Host: prezi-analytics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /assets-versioned/prezipage-versioned/5307-9884e18/CACHE/js/output.a8e10b28c6d5.js HTTP/1.1Host: assets.prezicdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /frontend-packages/react@17.0.0/umd/react.production.min.js HTTP/1.1Host: assets1.prezicdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /frontend-packages/react-dom@17.0.0/umd/react-dom.production.min.js HTTP/1.1Host: assets1.prezicdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /assets-versioned/prezipage-versioned/5307-9884e18/common/img/footers/facebook-icon.svg HTTP/1.1Host: assets.prezicdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /assets-versioned/prezipage-versioned/5307-9884e18/CACHE/js/output.2f5423f2c6f7.js HTTP/1.1Host: assets.prezicdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /design-view-page/design-view-page.0.1.782/design-view-page.js HTTP/1.1Host: package-bundles.prezi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __putma=07a52124-b7dd-11ef-aef0-a6832be6139b; csrftoken=w94Ouhvgvxq8Z9ShfrMVIJoYjisYY2bm
      Source: global trafficHTTP traffic detected: GET /assets-versioned/prezipage-versioned/5307-9884e18/common/img/footers/twitter-icon.svg HTTP/1.1Host: assets.prezicdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /assets-versioned/prezipage-versioned/5307-9884e18/common/img/footers/linkedin-icon.svg HTTP/1.1Host: assets.prezicdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /scripttemplates/202311.1.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /assets-versioned/prezipage-versioned/5307-9884e18/common/img/footers/facebook-icon.svg HTTP/1.1Host: assets.prezicdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /t2 HTTP/1.1Host: prezi-analytics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /assets-versioned/prezipage-versioned/5307-9884e18/common/img/footers/linkedin-icon.svg HTTP/1.1Host: assets.prezicdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /frontend-packages/react@17.0.0/umd/react.production.min.js HTTP/1.1Host: assets1.prezicdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /assets-versioned/prezipage-versioned/5307-9884e18/common/img/footers/twitter-icon.svg HTTP/1.1Host: assets.prezicdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /frontend-packages/react-dom@17.0.0/umd/react-dom.production.min.js HTTP/1.1Host: assets1.prezicdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /prezigram/viewer.js HTTP/1.1Host: cdn-prezi.jifo.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://prezi.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /design-view-page/design-view-page.0.1.782/design-view-page.js HTTP/1.1Host: package-bundles.prezi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __putma=07a52124-b7dd-11ef-aef0-a6832be6139b; csrftoken=w94Ouhvgvxq8Z9ShfrMVIJoYjisYY2bm
      Source: global trafficHTTP traffic detected: GET /common/fonts/raleway-regular.woff2 HTTP/1.1Host: assets1.prezicdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://prezi.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://assets.prezicdn.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: prezi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __putma=07a52124-b7dd-11ef-aef0-a6832be6139b; csrftoken=w94Ouhvgvxq8Z9ShfrMVIJoYjisYY2bm
      Source: global trafficHTTP traffic detected: GET /frontend-packages/viewer-container/report_icon.svg HTTP/1.1Host: d2pj2twnjx3fya.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /frontend-packages/viewer-container/share_icon.svg HTTP/1.1Host: d2pj2twnjx3fya.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /frontend-packages/viewer-container/heart_icon.svg HTTP/1.1Host: d2pj2twnjx3fya.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /frontend-packages/viewer-container/embed.svg HTTP/1.1Host: d2pj2twnjx3fya.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /scripttemplates/202311.1.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /consent/babb4261-7c8b-4e0d-9b99-ce4e6e126a13/39849568-3e88-4ee4-8165-fcb0c856021e/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://prezi.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /js/dist/viewer-da7a6f6a64e9724ca3a2-prezigram.js HTTP/1.1Host: cdn-prezi.jifo.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://prezi.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://cdn-prezi.jifo.co/prezigram/viewer.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /prezigram/viewer.js HTTP/1.1Host: cdn-prezi.jifo.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /v3 HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /frontend-packages/viewer-container/share_icon.svg HTTP/1.1Host: d2pj2twnjx3fya.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /frontend-packages/viewer-container/report_icon.svg HTTP/1.1Host: d2pj2twnjx3fya.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /frontend-packages/viewer-container/heart_icon.svg HTTP/1.1Host: d2pj2twnjx3fya.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /frontend-packages/viewer-container/embed.svg HTTP/1.1Host: d2pj2twnjx3fya.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /scripttemplates/202311.1.0/otGPP.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /consent/babb4261-7c8b-4e0d-9b99-ce4e6e126a13/39849568-3e88-4ee4-8165-fcb0c856021e/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /scripttemplates/202311.1.0/otGPP.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /scripttemplates/202311.1.0/assets/otFlat.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://prezi.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /scripttemplates/202311.1.0/assets/v2/otPcCenter.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://prezi.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /scripttemplates/202311.1.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://prezi.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /scripttemplates/202311.1.0/assets/otCookieSettingsButton.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://prezi.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /td/rul/1001687149?random=1733934559658&cv=11&fst=1733934559658&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4ca0v892644071z86358348za201&gcd=13r3r3l3l5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&label=b1TSCIv8tAUQ7ZDS3QM&hn=www.googleadservices.com&frm=0&tiba=Decembercopy%20by%20December%20Signed%20Copy%20on%20Prezi%20Design&npa=0&pscdl=noapi&auid=1872674338.1733934559&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /v3 HTTP/1.1Host: js.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /scripttemplates/202311.1.0/assets/otCookieSettingsButton.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /scripttemplates/202311.1.0/assets/otFlat.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /scripttemplates/202311.1.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /scripttemplates/202311.1.0/assets/v2/otPcCenter.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://prezi.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /js/dist/viewer-da7a6f6a64e9724ca3a2-prezigram.js HTTP/1.1Host: cdn-prezi.jifo.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /api/v2/prezigram/getProjectContent?projectId=wuualyitwcxt&appVersion=db79dba4b866f04f37ab9c1a9f67c7b028bbb789 HTTP/1.1Host: prezi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prezi.com/i/wuualyitwcxt/decembercopy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __putma=07a52124-b7dd-11ef-aef0-a6832be6139b; csrftoken=w94Ouhvgvxq8Z9ShfrMVIJoYjisYY2bm; OTGPPConsent=DBABLA~BVQqAAAACgA.QA; _gcl_au=1.1.1872674338.1733934559; glassbox-session-id=eyJzZXNzaW9uX2lkIjoiZWU2YjFhMjMtZTZjYi00ZTcwLWJjNzAtNjA2NjI1M2U4MjEyIn0=; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+11+2024+11%3A29%3A21+GMT-0500+(Eastern+Standard+Time)&version=202311.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&GPPCookiesCount=1&groups=C0001%3A1%2CC0003%3A1%2CSSPD_BG%3A1%2CC0002%3A1%2CC0004%3A1
      Source: global trafficHTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-N6JQLWRW1C&gacid=148042826.1733934563&gtm=45je4ca0v9115191345z86358348za200zb6358348&dma=0&gcs=G111&gcd=13r3r3l3l5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102081485&z=1043682495 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
      Source: global trafficHTTP traffic detected: GET /logos/static/ot_persistent_cookie.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /api/v2/fonts/stylesheet/?fontFamily=Raleway,Roboto,Roboto,Raleway HTTP/1.1Host: prezi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://prezi.com/i/wuualyitwcxt/decembercopy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __putma=07a52124-b7dd-11ef-aef0-a6832be6139b; csrftoken=w94Ouhvgvxq8Z9ShfrMVIJoYjisYY2bm; OTGPPConsent=DBABLA~BVQqAAAACgA.QA; _gcl_au=1.1.1872674338.1733934559; glassbox-session-id=eyJzZXNzaW9uX2lkIjoiZWU2YjFhMjMtZTZjYi00ZTcwLWJjNzAtNjA2NjI1M2U4MjEyIn0=; _ga_N6JQLWRW1C=GS1.1.1733934562.1.0.1733934562.60.0.0; OptanonAlertBoxClosed=2024-12-11T16:29:24.024Z; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+11+2024+11%3A29%3A24+GMT-0500+(Eastern+Standard+Time)&version=202311.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&GPPCookiesCount=1&groups=C0003%3A1%2CC0001%3A1%2CC0002%3A1%2CC0004%3A1%2CSSPD_BG%3A1; _ga=GA1.2.148042826.1733934563; _gid=GA1.2.1662750072.1733934564; _gat_UA-2156578-3=1
      Source: global trafficHTTP traffic detected: GET /api/v2/prezigram/getProjectContent?projectId=wuualyitwcxt&appVersion=db79dba4b866f04f37ab9c1a9f67c7b028bbb789 HTTP/1.1Host: prezi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __putma=07a52124-b7dd-11ef-aef0-a6832be6139b; csrftoken=w94Ouhvgvxq8Z9ShfrMVIJoYjisYY2bm; OTGPPConsent=DBABLA~BVQqAAAACgA.QA; _gcl_au=1.1.1872674338.1733934559; glassbox-session-id=eyJzZXNzaW9uX2lkIjoiZWU2YjFhMjMtZTZjYi00ZTcwLWJjNzAtNjA2NjI1M2U4MjEyIn0=; _ga_N6JQLWRW1C=GS1.1.1733934562.1.0.1733934562.60.0.0; OptanonAlertBoxClosed=2024-12-11T16:29:24.024Z; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+11+2024+11%3A29%3A24+GMT-0500+(Eastern+Standard+Time)&version=202311.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&GPPCookiesCount=1&groups=C0003%3A1%2CC0001%3A1%2CC0002%3A1%2CC0004%3A1%2CSSPD_BG%3A1; _ga=GA1.2.148042826.1733934563; _gid=GA1.2.1662750072.1733934564; _gat_UA-2156578-3=1
      Source: global trafficHTTP traffic detected: GET /td/rul/1001687149?random=1733934564728&cv=11&fst=1733934564728&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4ca0v892644071z86358348za200&gcd=13r3r3l3l5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&hn=www.googleadservices.com&frm=0&tiba=Decembercopy%20by%20December%20Signed%20Copy%20on%20Prezi%20Design&npa=0&pscdl=noapi&auid=1872674338.1733934559&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
      Source: global trafficHTTP traffic detected: GET /logos/static/ot_persistent_cookie.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /libtrc/unip/1013987/tfa.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /logos/static/ot_company_logo.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /20307117.js HTTP/1.1Host: js.hs-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1001687149/?random=1733934559658&cv=11&fst=1733934559658&bg=ffffff&guid=ON&async=1&gtm=45be4ca0v892644071z86358348za201&gcd=13r3r3l3l5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&label=b1TSCIv8tAUQ7ZDS3QM&hn=www.googleadservices.com&frm=0&tiba=Decembercopy%20by%20December%20Signed%20Copy%20on%20Prezi%20Design&npa=0&pscdl=noapi&auid=1872674338.1733934559&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm8odVr5en6gPgR3SdmhGAQpJrxwPHUpHfU4r0bu4icl_Wp6AgJfH2PL1De
      Source: global trafficHTTP traffic detected: GET /td/rul/AW-958692981?random=1733934567526&cv=11&fst=1733934567526&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4ca0z86358348za201zb6358348&gcd=13r3r3l3l5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&hn=www.googleadservices.com&frm=0&tiba=Decembercopy%20by%20December%20Signed%20Copy%20on%20Prezi%20Design&npa=0&pscdl=noapi&auid=1872674338.1733934559&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUk3Wb7ypVx_EgTzjgM32jpl2xQymWZpc6QXuQY1xzbkhM0jtMIUMSVeEi81
      Source: global trafficHTTP traffic detected: GET /libtrc/unip/1013987/tfa.js HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /topics_api HTTP/1.1Host: psb.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://prezi.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /logos/static/ot_company_logo.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /20307117.js HTTP/1.1Host: js.hs-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1001687149/?random=1733934564728&cv=11&fst=1733934564728&bg=ffffff&guid=ON&async=1&gtm=45be4ca0v892644071z86358348za200&gcd=13r3r3l3l5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&hn=www.googleadservices.com&frm=0&tiba=Decembercopy%20by%20December%20Signed%20Copy%20on%20Prezi%20Design&npa=0&pscdl=noapi&auid=1872674338.1733934559&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUk3Wb7ypVx_EgTzjgM32jpl2xQymWZpc6QXuQY1xzbkhM0jtMIUMSVeEi81
      Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /topics_api HTTP/1.1Host: psb.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/AW-958692981/?random=1733934567526&cv=11&fst=1733934567526&bg=ffffff&guid=ON&async=1&gtm=45be4ca0z86358348za201zb6358348&gcd=13r3r3l3l5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&hn=www.googleadservices.com&frm=0&tiba=Decembercopy%20by%20December%20Signed%20Copy%20on%20Prezi%20Design&npa=0&pscdl=noapi&auid=1872674338.1733934559&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUk3Wb7ypVx_EgTzjgM32jpl2xQymWZpc6QXuQY1xzbkhM0jtMIUMSVeEi81
      Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1001687149/?random=1733934559658&cv=11&fst=1733934559658&bg=ffffff&guid=ON&async=1&gtm=45be4ca0v892644071z86358348za201&gcd=13r3r3l3l5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&label=b1TSCIv8tAUQ7ZDS3QM&hn=www.googleadservices.com&frm=0&tiba=Decembercopy%20by%20December%20Signed%20Copy%20on%20Prezi%20Design&npa=0&pscdl=noapi&auid=1872674338.1733934559&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUk3Wb7ypVx_EgTzjgM32jpl2xQymWZpc6QXuQY1xzbkhM0jtMIUMSVeEi81
      Source: global trafficHTTP traffic detected: GET /1013987/trc/3/json?tim=1733934568249&data=%7B%22id%22%3A661%2C%22ii%22%3A%22%2Fi%2Fwuualyitwcxt%2Fdecembercopy%22%2C%22it%22%3A%22video%22%2C%22sd%22%3Anull%2C%22ui%22%3Anull%2C%22vi%22%3A1733934568234%2C%22cv%22%3A%2220241208-11-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F%22%2C%22e%22%3Anull%2C%22cb%22%3A%22TFASC.trkCallback%22%2C%22qs%22%3A%22%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-tracking%22%2C%22s%22%3A0%2C%22uim%22%3A%22rbox-tracking%3Apub%3Dprezi-sc%3Aabp%3D0%22%2C%22uip%22%3A%22rbox-tracking%22%2C%22orig_uip%22%3A%22rbox-tracking%22%7D%5D%2C%22cbp%22%3A%22OneTrust%22%2C%22cbpv%22%3A%221%22%2C%22cbcd%22%3A%22%2CC0003%2CC0001%2CC0002%2CC0004%2CSSPD_BG%2C%22%2C%22mpvd%22%3A%7B%22en%22%3A%22page_view%22%2C%22tim%22%3A1733934568247%2C%22ref%22%3Anull%2C%22item-url%22%3A%22https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F%22%2C%22tos%22%3A7%2C%22ssd%22%3A1%2C%22scd%22%3A0%2C%22it%22%3A%22JS_PIXEL%22%2C%22supv%22%3Atrue%7D%2C%22pa%22%3A%7B%22su%22%3Atrue%7D%2C%22psb%22%3Atrue%7D&pubit=i HTTP/1.1Host: trc.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /analytics/1733934300000/20307117.js HTTP/1.1Host: js.hs-analytics.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /v2/20307117/banner.js HTTP/1.1Host: js.hs-banner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /1013987/trc/3/json?tim=1733934568249&data=%7B%22id%22%3A661%2C%22ii%22%3A%22%2Fi%2Fwuualyitwcxt%2Fdecembercopy%22%2C%22it%22%3A%22video%22%2C%22sd%22%3Anull%2C%22ui%22%3Anull%2C%22vi%22%3A1733934568234%2C%22cv%22%3A%2220241208-11-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F%22%2C%22e%22%3Anull%2C%22cb%22%3A%22TFASC.trkCallback%22%2C%22qs%22%3A%22%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-tracking%22%2C%22s%22%3A0%2C%22uim%22%3A%22rbox-tracking%3Apub%3Dprezi-sc%3Aabp%3D0%22%2C%22uip%22%3A%22rbox-tracking%22%2C%22orig_uip%22%3A%22rbox-tracking%22%7D%5D%2C%22cbp%22%3A%22OneTrust%22%2C%22cbpv%22%3A%221%22%2C%22cbcd%22%3A%22%2CC0003%2CC0001%2CC0002%2CC0004%2CSSPD_BG%2C%22%2C%22mpvd%22%3A%7B%22en%22%3A%22page_view%22%2C%22tim%22%3A1733934568247%2C%22ref%22%3Anull%2C%22item-url%22%3A%22https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F%22%2C%22tos%22%3A7%2C%22ssd%22%3A1%2C%22scd%22%3A0%2C%22it%22%3A%22JS_PIXEL%22%2C%22supv%22%3Atrue%7D%2C%22pa%22%3A%7B%22su%22%3Atrue%7D%2C%22psb%22%3Atrue%7D&pubit=i HTTP/1.1Host: trc.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=eb6df2fa-90fa-4df2-8a6a-2d61d299af6e-tucte53436c
      Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1001687149/?random=1733934564728&cv=11&fst=1733934564728&bg=ffffff&guid=ON&async=1&gtm=45be4ca0v892644071z86358348za200&gcd=13r3r3l3l5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&hn=www.googleadservices.com&frm=0&tiba=Decembercopy%20by%20December%20Signed%20Copy%20on%20Prezi%20Design&npa=0&pscdl=noapi&auid=1872674338.1733934559&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUk3Wb7ypVx_EgTzjgM32jpl2xQymWZpc6QXuQY1xzbkhM0jtMIUMSVeEi81
      Source: global trafficHTTP traffic detected: GET /analytics/1733934300000/20307117.js HTTP/1.1Host: js.hs-analytics.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1001687149/?random=1733934559658&cv=11&fst=1733932800000&bg=ffffff&guid=ON&async=1&gtm=45be4ca0v892644071z86358348za201&gcd=13r3r3l3l5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&label=b1TSCIv8tAUQ7ZDS3QM&hn=www.googleadservices.com&frm=0&tiba=Decembercopy%20by%20December%20Signed%20Copy%20on%20Prezi%20Design&npa=0&pscdl=noapi&auid=1872674338.1733934559&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dnNUspCcw5IfSpoevgkj927oItYFLpEe1RQNwQtNJEM8HToCG&random=2541110335&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /signals/config/291059134405770?v=2.9.178&r=stable&domain=prezi.com&hme=28abfdc7e582ae2a8fdd6ac5ebb406923cf601dc2ee488049b0628e75e0f6b36&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/AW-958692981/?random=1733934567526&cv=11&fst=1733934567526&bg=ffffff&guid=ON&async=1&gtm=45be4ca0z86358348za201zb6358348&gcd=13r3r3l3l5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&hn=www.googleadservices.com&frm=0&tiba=Decembercopy%20by%20December%20Signed%20Copy%20on%20Prezi%20Design&npa=0&pscdl=noapi&auid=1872674338.1733934559&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUk3Wb7ypVx_EgTzjgM32jpl2xQymWZpc6QXuQY1xzbkhM0jtMIUMSVeEi81
      Source: global trafficHTTP traffic detected: GET /1013987/log/3/unip?en=pre_d_eng_tb&tos=2025&scd=0&ssd=1&est=1733934568240&ver=36&isls=true&src=i&invt=1500&msa=550&rv=1&tim=1733934569812&mrir=to&vi=1733934568234&ref=null&cv=20241208-11-RELEASE&item-url=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&cbp=OneTrust&cbpv=1&cbcd=%2CC0003%2CC0001%2CC0002%2CC0004%2CSSPD_BG%2C&it=JS_PIXEL HTTP/1.1Host: trc-events.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Attribution-Reporting-Eligible: triggersec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://prezi.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=eb6df2fa-90fa-4df2-8a6a-2d61d299af6e-tucte53436c; t_pt_gid=eb6df2fa-90fa-4df2-8a6a-2d61d299af6e-tucte53436c; receive-cookie-deprecation=1
      Source: global trafficHTTP traffic detected: GET /v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /v2/20307117/banner.js HTTP/1.1Host: js.hs-banner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /signals/config/291059134405770?v=2.9.178&r=stable&domain=prezi.com&hme=28abfdc7e582ae2a8fdd6ac5ebb406923cf601dc2ee488049b0628e75e0f6b36&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1001687149/?random=1733934559658&cv=11&fst=1733932800000&bg=ffffff&guid=ON&async=1&gtm=45be4ca0v892644071z86358348za201&gcd=13r3r3l3l5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&label=b1TSCIv8tAUQ7ZDS3QM&hn=www.googleadservices.com&frm=0&tiba=Decembercopy%20by%20December%20Signed%20Copy%20on%20Prezi%20Design&npa=0&pscdl=noapi&auid=1872674338.1733934559&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dnNUspCcw5IfSpoevgkj927oItYFLpEe1RQNwQtNJEM8HToCG&random=2541110335&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1001687149/?random=1733934564728&cv=11&fst=1733932800000&bg=ffffff&guid=ON&async=1&gtm=45be4ca0v892644071z86358348za200&gcd=13r3r3l3l5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&hn=www.googleadservices.com&frm=0&tiba=Decembercopy%20by%20December%20Signed%20Copy%20on%20Prezi%20Design&npa=0&pscdl=noapi&auid=1872674338.1733934559&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dT9WFNKv_pmCUoLJPrGtHRCbcNnho6vmANKua2CQJHaA2U4C7&random=3565504726&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/AW-958692981/?random=1733934567526&cv=11&fst=1733932800000&bg=ffffff&guid=ON&async=1&gtm=45be4ca0z86358348za201zb6358348&gcd=13r3r3l3l5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&hn=www.googleadservices.com&frm=0&tiba=Decembercopy%20by%20December%20Signed%20Copy%20on%20Prezi%20Design&npa=0&pscdl=noapi&auid=1872674338.1733934559&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dCig6x4eNeUxYAE6Aab7i5XMwgDQtu6lbeDgqHH-DRB77saLB&random=765447203&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /tr/?id=291059134405770&ev=PageView&dl=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&rl=&if=false&ts=1733934575119&sw=1280&sh=1024&v=2.9.178&r=stable&ec=0&o=4126&fbp=fb.1.1733934575118.586703859502815177&ler=empty&cdl=API_unavailable&it=1733934569872&coo=false&dpo=&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=291059134405770&ev=PageView&dl=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&rl=&if=false&ts=1733934575119&sw=1280&sh=1024&v=2.9.178&r=stable&ec=0&o=4126&fbp=fb.1.1733934575118.586703859502815177&ler=empty&cdl=API_unavailable&it=1733934569872&coo=false&dpo=&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /inner.html HTTP/1.1Host: m.stripe.networkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://js.stripe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js HTTP/1.1Host: js.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /1013987/log/3/unip?en=pre_d_eng_tb&tos=4583&scd=0&ssd=1&est=1733934568240&ver=36&isls=true&src=i&invt=3000&msa=550&rv=1&tim=1733934572824&mrir=tto&vi=1733934568234&ref=null&cv=20241208-11-RELEASE&item-url=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&cbp=OneTrust&cbpv=1&cbcd=%2CC0003%2CC0001%2CC0002%2CC0004%2CSSPD_BG%2C&it=JS_PIXEL HTTP/1.1Host: trc-events.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Attribution-Reporting-Eligible: triggersec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://prezi.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=eb6df2fa-90fa-4df2-8a6a-2d61d299af6e-tucte53436c; t_pt_gid=eb6df2fa-90fa-4df2-8a6a-2d61d299af6e-tucte53436c; receive-cookie-deprecation=1
      Source: global trafficHTTP traffic detected: GET /159e406c4f5ec92d912eb3f4a5f52097d7c7778a6cbed1a09e834100164d97ce2c3ddbb32eefcceda58830a9adee04fb22ad895aa1f758272b0503a6379c7f39 HTTP/1.1Host: prezigram-assets.prezicdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /4fa1fc5a2d8ff7f09cae60f71376f386b2d106b4acc8fb1734159e4bc7c1d2badd2095cc46c84f6f7ab4683f284f34ae010a5704c7086bc47af30ea97c9de52b HTTP/1.1Host: prezigram-assets.prezicdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /tr/?id=291059134405770&ev=PageView&dl=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&rl=&if=false&ts=1733934575119&sw=1280&sh=1024&v=2.9.178&r=stable&ec=0&o=4126&fbp=fb.1.1733934575118.586703859502815177&ler=empty&cdl=API_unavailable&it=1733934569872&coo=false&dpo=&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=291059134405770&ev=PageView&dl=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&rl=&if=false&ts=1733934575119&sw=1280&sh=1024&v=2.9.178&r=stable&ec=0&o=4126&fbp=fb.1.1733934575118.586703859502815177&ler=empty&cdl=API_unavailable&it=1733934569872&coo=false&dpo=&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /out-4.5.44.js HTTP/1.1Host: m.stripe.networkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://m.stripe.network/inner.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1001687149/?random=1733934564728&cv=11&fst=1733932800000&bg=ffffff&guid=ON&async=1&gtm=45be4ca0v892644071z86358348za200&gcd=13r3r3l3l5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&hn=www.googleadservices.com&frm=0&tiba=Decembercopy%20by%20December%20Signed%20Copy%20on%20Prezi%20Design&npa=0&pscdl=noapi&auid=1872674338.1733934559&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dT9WFNKv_pmCUoLJPrGtHRCbcNnho6vmANKua2CQJHaA2U4C7&random=3565504726&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/AW-958692981/?random=1733934567526&cv=11&fst=1733932800000&bg=ffffff&guid=ON&async=1&gtm=45be4ca0z86358348za201zb6358348&gcd=13r3r3l3l5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&hn=www.googleadservices.com&frm=0&tiba=Decembercopy%20by%20December%20Signed%20Copy%20on%20Prezi%20Design&npa=0&pscdl=noapi&auid=1872674338.1733934559&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dCig6x4eNeUxYAE6Aab7i5XMwgDQtu6lbeDgqHH-DRB77saLB&random=765447203&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /out-4.5.44.js HTTP/1.1Host: m.stripe.networkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /api/v1/fonts/Raleway-Regular/ HTTP/1.1Host: prezi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://prezi.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://prezi.com/api/v2/fonts/stylesheet/?fontFamily=Raleway,Roboto,Roboto,RalewayAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __putma=07a52124-b7dd-11ef-aef0-a6832be6139b; csrftoken=w94Ouhvgvxq8Z9ShfrMVIJoYjisYY2bm; OTGPPConsent=DBABLA~BVQqAAAACgA.QA; _gcl_au=1.1.1872674338.1733934559; glassbox-session-id=eyJzZXNzaW9uX2lkIjoiZWU2YjFhMjMtZTZjYi00ZTcwLWJjNzAtNjA2NjI1M2U4MjEyIn0=; _ga_N6JQLWRW1C=GS1.1.1733934562.1.0.1733934562.60.0.0; OptanonAlertBoxClosed=2024-12-11T16:29:24.024Z; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+11+2024+11%3A29%3A24+GMT-0500+(Eastern+Standard+Time)&version=202311.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&GPPCookiesCount=1&groups=C0003%3A1%2CC0001%3A1%2CC0002%3A1%2CC0004%3A1%2CSSPD_BG%3A1; _ga=GA1.2.148042826.1733934563; _gid=GA1.2.1662750072.1733934564; _gat_UA-2156578-3=1; _uetsid=15fdbed0b7dd11efa27d7ddc136b40c9; _uetvid=15fde6f0b7dd11efb5dd71b2518a7bf0; _tt_enable_cookie=1; _ttp=pIEoCrrVqUxX5goPuRvDVBLnJOH.tt.1; _fbp=fb.1.1733934575118.586703859502815177
      Source: global trafficHTTP traffic detected: GET /159e406c4f5ec92d912eb3f4a5f52097d7c7778a6cbed1a09e834100164d97ce2c3ddbb32eefcceda58830a9adee04fb22ad895aa1f758272b0503a6379c7f39 HTTP/1.1Host: prezigram-assets.prezicdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /4fa1fc5a2d8ff7f09cae60f71376f386b2d106b4acc8fb1734159e4bc7c1d2badd2095cc46c84f6f7ab4683f284f34ae010a5704c7086bc47af30ea97c9de52b HTTP/1.1Host: prezigram-assets.prezicdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /api/v1/fonts/Roboto-Regular2/ HTTP/1.1Host: prezi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://prezi.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://prezi.com/api/v2/fonts/stylesheet/?fontFamily=Raleway,Roboto,Roboto,RalewayAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __putma=07a52124-b7dd-11ef-aef0-a6832be6139b; csrftoken=w94Ouhvgvxq8Z9ShfrMVIJoYjisYY2bm; OTGPPConsent=DBABLA~BVQqAAAACgA.QA; _gcl_au=1.1.1872674338.1733934559; glassbox-session-id=eyJzZXNzaW9uX2lkIjoiZWU2YjFhMjMtZTZjYi00ZTcwLWJjNzAtNjA2NjI1M2U4MjEyIn0=; _ga_N6JQLWRW1C=GS1.1.1733934562.1.0.1733934562.60.0.0; OptanonAlertBoxClosed=2024-12-11T16:29:24.024Z; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+11+2024+11%3A29%3A24+GMT-0500+(Eastern+Standard+Time)&version=202311.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&GPPCookiesCount=1&groups=C0003%3A1%2CC0001%3A1%2CC0002%3A1%2CC0004%3A1%2CSSPD_BG%3A1; _ga=GA1.2.148042826.1733934563; _gid=GA1.2.1662750072.1733934564; _gat_UA-2156578-3=1; _uetsid=15fdbed0b7dd11efa27d7ddc136b40c9; _uetvid=15fde6f0b7dd11efb5dd71b2518a7bf0; _tt_enable_cookie=1; _ttp=pIEoCrrVqUxX5goPuRvDVBLnJOH.tt.1; _fbp=fb.1.1733934575118.586703859502815177
      Source: global trafficHTTP traffic detected: GET /RoQFB HTTP/1.1Host: jlsrmdesign.microsoftcloudhost.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /1013987/log/3/unip?en=pre_d_eng_tb&tos=10587&scd=0&ssd=1&est=1733934568240&ver=36&isls=true&src=i&invt=6000&msa=550&rv=1&tim=1733934578827&mrir=tto&vi=1733934568234&ref=null&cv=20241208-11-RELEASE&item-url=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&cbp=OneTrust&cbpv=1&cbcd=%2CC0003%2CC0001%2CC0002%2CC0004%2CSSPD_BG%2C&it=JS_PIXEL HTTP/1.1Host: trc-events.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Attribution-Reporting-Eligible: triggersec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://prezi.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=eb6df2fa-90fa-4df2-8a6a-2d61d299af6e-tucte53436c; t_pt_gid=eb6df2fa-90fa-4df2-8a6a-2d61d299af6e-tucte53436c; receive-cookie-deprecation=1
      Source: global trafficHTTP traffic detected: GET /RoQFB/ HTTP/1.1Host: jlsrmdesign.microsoftcloudhost.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /api/v1/fonts/Roboto-Bold2/ HTTP/1.1Host: prezi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://prezi.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://prezi.com/api/v2/fonts/stylesheet/?fontFamily=Raleway,Roboto,Roboto,RalewayAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __putma=07a52124-b7dd-11ef-aef0-a6832be6139b; csrftoken=w94Ouhvgvxq8Z9ShfrMVIJoYjisYY2bm; OTGPPConsent=DBABLA~BVQqAAAACgA.QA; _gcl_au=1.1.1872674338.1733934559; glassbox-session-id=eyJzZXNzaW9uX2lkIjoiZWU2YjFhMjMtZTZjYi00ZTcwLWJjNzAtNjA2NjI1M2U4MjEyIn0=; _ga_N6JQLWRW1C=GS1.1.1733934562.1.0.1733934562.60.0.0; OptanonAlertBoxClosed=2024-12-11T16:29:24.024Z; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+11+2024+11%3A29%3A24+GMT-0500+(Eastern+Standard+Time)&version=202311.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&GPPCookiesCount=1&groups=C0003%3A1%2CC0001%3A1%2CC0002%3A1%2CC0004%3A1%2CSSPD_BG%3A1; _ga=GA1.2.148042826.1733934563; _gid=GA1.2.1662750072.1733934564; _gat_UA-2156578-3=1; _uetsid=15fdbed0b7dd11efa27d7ddc136b40c9; _uetvid=15fde6f0b7dd11efb5dd71b2518a7bf0; _tt_enable_cookie=1; _ttp=pIEoCrrVqUxX5goPuRvDVBLnJOH.tt.1; _fbp=fb.1.1733934575118.586703859502815177
      Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jlsrmdesign.microsoftcloudhost.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=1366844671&v=1.1&a=20307117&pu=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&t=Decembercopy+by+December+Signed+Copy+on+Prezi+Design&cts=1733934585047&vi=6c8491337afb0dfbb4ebff0e823f0e85&nc=true&u=108475037.6c8491337afb0dfbb4ebff0e823f0e85.1733934585043.1733934585043.1733934585043.1&b=108475037.1.1733934585043&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /assets-versioned/prezipage-versioned/5307-9884e18/common/img/favicon.ico?v=2 HTTP/1.1Host: assets.prezicdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /6 HTTP/1.1Host: m.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: m=40f3a221-b38c-4fe5-ba49-d1deb7ddd46d30adbb
      Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/f9063374b04d/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jlsrmdesign.microsoftcloudhost.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=1366844671&v=1.1&a=20307117&pu=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&t=Decembercopy+by+December+Signed+Copy+on+Prezi+Design&cts=1733934585047&vi=6c8491337afb0dfbb4ebff0e823f0e85&nc=true&u=108475037.6c8491337afb0dfbb4ebff0e823f0e85.1733934585043.1733934585043.1733934585043.1&b=108475037.1.1733934585043&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=XJuv40rtm.5D.wMDNLt7RJj2Z2wDLGkLep9sTK3kiWU-1733934587-1.0.1.1-l2Btkhh6ppVdOHzofn_91ECVlNLpm9k_dtuwLD_ACrRUq13HpEP2TWS6TMNo2oTtlgBy4oMYUINaUX.WpZmS5g; _cfuvid=otudcddAIS3yV8WBlLhY_wh2tHnEqrRZAgD27f9J6Es-1733934587551-0.0.1.1-604800000
      Source: global trafficHTTP traffic detected: GET /assets-versioned/prezipage-versioned/5307-9884e18/common/img/favicon.ico?v=2 HTTP/1.1Host: assets.prezicdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /.well-known/web-identity HTTP/1.1Host: www.google.comConnection: keep-aliveAccept: application/jsonSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: webidentityUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/f9063374b04d/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/l3tey/0x4AAAAAAA1vSGhuXcSM7fVC/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://jlsrmdesign.microsoftcloudhost.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8f06db178c5a80d0&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/l3tey/0x4AAAAAAA1vSGhuXcSM7fVC/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/l3tey/0x4AAAAAAA1vSGhuXcSM7fVC/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8f06db178c5a80d0&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: jlsrmdesign.microsoftcloudhost.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jlsrmdesign.microsoftcloudhost.com/RoQFB/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=0q433ch3p7c50duio218v39h70
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/990937662:1733930908:wA8Aix0gQllPgM4SDlcYADY7Ujy1iocdJojv1G2sOWA/8f06db178c5a80d0/_OArGbW_UhRUmaZ_tMm4NpFlAiq4ExjxlCvu9C14Qq4-1733934590-1.1.1.1-DpAoGIoHKotR47.jlXC7ny25Qe1OdlPmNVX5KuGtFO_3gj2..QwiiLp3Q86JIjme HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8f06db178c5a80d0/1733934594775/3t8DcYFCQ2hUpel HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/l3tey/0x4AAAAAAA1vSGhuXcSM7fVC/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8f06db178c5a80d0/1733934594775/3t8DcYFCQ2hUpel HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8f06db178c5a80d0/1733934594784/ca13daf739b84af3f92306f5462bc4cce665512c9ca3d01ac0314997f4986a63/i7xa0i8eXiKsnXZ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/l3tey/0x4AAAAAAA1vSGhuXcSM7fVC/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/990937662:1733930908:wA8Aix0gQllPgM4SDlcYADY7Ujy1iocdJojv1G2sOWA/8f06db178c5a80d0/_OArGbW_UhRUmaZ_tMm4NpFlAiq4ExjxlCvu9C14Qq4-1733934590-1.1.1.1-DpAoGIoHKotR47.jlXC7ny25Qe1OdlPmNVX5KuGtFO_3gj2..QwiiLp3Q86JIjme HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/990937662:1733930908:wA8Aix0gQllPgM4SDlcYADY7Ujy1iocdJojv1G2sOWA/8f06db178c5a80d0/_OArGbW_UhRUmaZ_tMm4NpFlAiq4ExjxlCvu9C14Qq4-1733934590-1.1.1.1-DpAoGIoHKotR47.jlXC7ny25Qe1OdlPmNVX5KuGtFO_3gj2..QwiiLp3Q86JIjme HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://jlsrmdesign.microsoftcloudhost.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://jlsrmdesign.microsoftcloudhost.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /jquery-3.2.1.slim.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://jlsrmdesign.microsoftcloudhost.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://jlsrmdesign.microsoftcloudhost.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jlsrmdesign.microsoftcloudhost.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://jlsrmdesign.microsoftcloudhost.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://jlsrmdesign.microsoftcloudhost.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /bootstrap.min.js HTTP/1.1Host: 1349653976-1323985617.cos.eu-frankfurt.myqcloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jlsrmdesign.microsoftcloudhost.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /jquery-3.2.1.slim.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /bootstrap.min.js HTTP/1.1Host: 1349653976-1323985617.cos.eu-frankfurt.myqcloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /next.php HTTP/1.1Host: uyiv.microsoftcloudhost.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jlsrmdesign.microsoftcloudhost.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /next.php HTTP/1.1Host: uyiv.microsoftcloudhost.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: chromecache_241.2.drString found in binary or memory: href="https://www.youtube.com/embed/LRdbULX-abg?badge=0&amp;autoplay=1&amp;html5=1&amp;rel=0"><div class="nav_featured-text-wrapper"><div class="nav-image-title product">Prezi Video explained</div><p class="nav-image-description"> equals www.youtube.com (Youtube)
      Source: chromecache_241.2.drString found in binary or memory: href="/redirect/?click_source=logged_element&amp;page_location=footer_mobile&amp;element_text=facebook&amp;url=https://www.facebook.com/prezicom/"><img alt="Facebook logo" class="footer_icon" src="https://assets.prezicdn.net/assets-versioned/coverservice-versioned/4557-fdf0f36/coverservice/webflow/images/facebook.svg" /></a><a class="footer_social-link w-inline-block" equals www.facebook.com (Facebook)
      Source: chromecache_241.2.drString found in binary or memory: href="/redirect/?click_source=logged_element&amp;page_location=footer_mobile&amp;element_text=linkedin&amp;url=https://www.linkedin.com/company/216295"><img alt="LinkedIn logo" class="footer_icon linkedin" src="https://assets.prezicdn.net/assets-versioned/coverservice-versioned/4557-fdf0f36/coverservice/webflow/images/linkedin.svg" /></a></div><div class="footer_terms"> equals www.linkedin.com (Linkedin)
      Source: chromecache_245.2.drString found in binary or memory: </a></li></ul><div class="clearfix visible-lg"></div><!-- Support --><ul class="col-xs-3 col-md-4 pad-zero footer-list-container"><li><p class="footer-title small caps bold">Support</p></li><li><a href="/learn/?click_source=logged_element&page_location=footer&element_text=learn" class="footer-links small">Learn</a></li><li><a href="/business/support/?click_source=logged_element&page_location=footer&element_text=prezi_support" class="footer-links small">Prezi Support</a></li><li><a href="/support/?click_source=logged_element&page_location=footer&element_text=prezi_classic_support" class="footer-links small">Prezi Classic Support</a></li><li><a href="/prezi-marketplace/?click_source=logged_element&page_location=footer&element_text=hire_an_expert" class="footer-links small">Hire an Expert</a></li><li><a class="footer-links small" role="button" tabindex="0" onclick="Optanon.ToggleInfoDisplay()">Cookie Settings</a></li></ul><!-- Infogram --><ul class="col-xs-3 col-md-4 pad-zero footer-list-container"><li><p class="footer-title small caps bold">Infogram</p></li><li><a href="https://infogram.com?utm_source=referral&utm_medium=prezi&utm_campaign=site-footer" target="_blank" class="footer-links small" rel="noopener">Data Visualization</a></li><li><a href="https://infogram.com/templates?utm_source=referral&utm_medium=prezi&utm_campaign=site-footer#infographics" target="_blank" class="footer-links small" rel="noopener">Infographics</a></li><li><a href="https://infogram.com/templates?utm_source=referral&utm_medium=prezi&utm_campaign=site-footer#single-chart" target="_blank" class="footer-links small" rel="noopener">Charts</a></li></ul></div><div class="col-xs-12 col-md-6 hidden-xs hidden-sm blog"><ul class="pad-zero"><li><p class="footer-title small caps bold">Blog</p></li><li class="btm-12"><p class="semi-bold small text-gray-3">Dec. 10, 2024</p><a rel="noopener" target="_blank" href="https://blog.prezi.com/year-end-review-presentation/" class="text-a">Year end review presentations: how to create an effective and engaging one</a></li><li class="btm-12"><p class="semi-bold small text-gray-3">Dec. 6, 2024</p><a rel="noopener" target="_blank" href="https://blog.prezi.com/business-topics-for-presentation/" class="text-a">Interesting business topics for presentations</a></li><li class="btm-12"><p class="semi-bold small text-gray-3">Dec. 4, 2024</p><a rel="noopener" target="_blank" href="https://blog.prezi.com/biology-topics-for-presentation/" class="text-a">Biology topics for presentation: Explore fascinating insights</a></li><li class="btm-12"><a href="https://blog.prezi.com/" class="text-a">Latest posts</a></li></ul></div><div class="col-xs-12 col-md-6"></div><div class="col-xs-12 col-md-6"><ul class="list-inline social-links"><li class="btm-12"><a class="facebook-link" target="_blank" href="/redirect/?click_source=logged_element&page_location=footer_mobile&element_text=facebook&url=https://www.facebook.com/prezicom/" title="Link to the Prezi f
      Source: chromecache_245.2.drString found in binary or memory: </a></li></ul><div class="clearfix visible-lg"></div><!-- Support --><ul class="col-xs-3 col-md-4 pad-zero footer-list-container"><li><p class="footer-title small caps bold">Support</p></li><li><a href="/learn/?click_source=logged_element&page_location=footer&element_text=learn" class="footer-links small">Learn</a></li><li><a href="/business/support/?click_source=logged_element&page_location=footer&element_text=prezi_support" class="footer-links small">Prezi Support</a></li><li><a href="/support/?click_source=logged_element&page_location=footer&element_text=prezi_classic_support" class="footer-links small">Prezi Classic Support</a></li><li><a href="/prezi-marketplace/?click_source=logged_element&page_location=footer&element_text=hire_an_expert" class="footer-links small">Hire an Expert</a></li><li><a class="footer-links small" role="button" tabindex="0" onclick="Optanon.ToggleInfoDisplay()">Cookie Settings</a></li></ul><!-- Infogram --><ul class="col-xs-3 col-md-4 pad-zero footer-list-container"><li><p class="footer-title small caps bold">Infogram</p></li><li><a href="https://infogram.com?utm_source=referral&utm_medium=prezi&utm_campaign=site-footer" target="_blank" class="footer-links small" rel="noopener">Data Visualization</a></li><li><a href="https://infogram.com/templates?utm_source=referral&utm_medium=prezi&utm_campaign=site-footer#infographics" target="_blank" class="footer-links small" rel="noopener">Infographics</a></li><li><a href="https://infogram.com/templates?utm_source=referral&utm_medium=prezi&utm_campaign=site-footer#single-chart" target="_blank" class="footer-links small" rel="noopener">Charts</a></li></ul></div><div class="col-xs-12 col-md-6 hidden-xs hidden-sm blog"><ul class="pad-zero"><li><p class="footer-title small caps bold">Blog</p></li><li class="btm-12"><p class="semi-bold small text-gray-3">Dec. 10, 2024</p><a rel="noopener" target="_blank" href="https://blog.prezi.com/year-end-review-presentation/" class="text-a">Year end review presentations: how to create an effective and engaging one</a></li><li class="btm-12"><p class="semi-bold small text-gray-3">Dec. 6, 2024</p><a rel="noopener" target="_blank" href="https://blog.prezi.com/business-topics-for-presentation/" class="text-a">Interesting business topics for presentations</a></li><li class="btm-12"><p class="semi-bold small text-gray-3">Dec. 4, 2024</p><a rel="noopener" target="_blank" href="https://blog.prezi.com/biology-topics-for-presentation/" class="text-a">Biology topics for presentation: Explore fascinating insights</a></li><li class="btm-12"><a href="https://blog.prezi.com/" class="text-a">Latest posts</a></li></ul></div><div class="col-xs-12 col-md-6"></div><div class="col-xs-12 col-md-6"><ul class="list-inline social-links"><li class="btm-12"><a class="facebook-link" target="_blank" href="/redirect/?click_source=logged_element&page_location=footer_mobile&element_text=facebook&url=https://www.facebook.com/prezicom/" title="Link to the Prezi f
      Source: chromecache_245.2.drString found in binary or memory: </a></li></ul><div class="clearfix visible-lg"></div><!-- Support --><ul class="col-xs-3 col-md-4 pad-zero footer-list-container"><li><p class="footer-title small caps bold">Support</p></li><li><a href="/learn/?click_source=logged_element&page_location=footer&element_text=learn" class="footer-links small">Learn</a></li><li><a href="/business/support/?click_source=logged_element&page_location=footer&element_text=prezi_support" class="footer-links small">Prezi Support</a></li><li><a href="/support/?click_source=logged_element&page_location=footer&element_text=prezi_classic_support" class="footer-links small">Prezi Classic Support</a></li><li><a href="/prezi-marketplace/?click_source=logged_element&page_location=footer&element_text=hire_an_expert" class="footer-links small">Hire an Expert</a></li><li><a class="footer-links small" role="button" tabindex="0" onclick="Optanon.ToggleInfoDisplay()">Cookie Settings</a></li></ul><!-- Infogram --><ul class="col-xs-3 col-md-4 pad-zero footer-list-container"><li><p class="footer-title small caps bold">Infogram</p></li><li><a href="https://infogram.com?utm_source=referral&utm_medium=prezi&utm_campaign=site-footer" target="_blank" class="footer-links small" rel="noopener">Data Visualization</a></li><li><a href="https://infogram.com/templates?utm_source=referral&utm_medium=prezi&utm_campaign=site-footer#infographics" target="_blank" class="footer-links small" rel="noopener">Infographics</a></li><li><a href="https://infogram.com/templates?utm_source=referral&utm_medium=prezi&utm_campaign=site-footer#single-chart" target="_blank" class="footer-links small" rel="noopener">Charts</a></li></ul></div><div class="col-xs-12 col-md-6 hidden-xs hidden-sm blog"><ul class="pad-zero"><li><p class="footer-title small caps bold">Blog</p></li><li class="btm-12"><p class="semi-bold small text-gray-3">Dec. 10, 2024</p><a rel="noopener" target="_blank" href="https://blog.prezi.com/year-end-review-presentation/" class="text-a">Year end review presentations: how to create an effective and engaging one</a></li><li class="btm-12"><p class="semi-bold small text-gray-3">Dec. 6, 2024</p><a rel="noopener" target="_blank" href="https://blog.prezi.com/business-topics-for-presentation/" class="text-a">Interesting business topics for presentations</a></li><li class="btm-12"><p class="semi-bold small text-gray-3">Dec. 4, 2024</p><a rel="noopener" target="_blank" href="https://blog.prezi.com/biology-topics-for-presentation/" class="text-a">Biology topics for presentation: Explore fascinating insights</a></li><li class="btm-12"><a href="https://blog.prezi.com/" class="text-a">Latest posts</a></li></ul></div><div class="col-xs-12 col-md-6"></div><div class="col-xs-12 col-md-6"><ul class="list-inline social-links"><li class="btm-12"><a class="facebook-link" target="_blank" href="/redirect/?click_source=logged_element&page_location=footer_mobile&element_text=facebook&url=https://www.facebook.com/prezicom/" title="Link to the Prezi f
      Source: chromecache_245.2.drString found in binary or memory: </p><div class="arrow-container pull-right"><div class="arrow"><i class="icon-chevron-down"></i></div></div></div></a><div id="mobile-footer-infogram" class="panel-collapse collapse out" role="tabpanel" aria-labelledby="footer-heading-infogram"><div class="panel-body"><ul class="pad-zero btm-0"><li class="btm-12"><a href="https://infogram.com?utm_source=referral&utm_medium=prezi&utm_campaign=site-footer" target="_blank" class="footer-links" rel="noopener">Data Visualization</a></li><li class="btm-12"><a href="https://infogram.com/templates?utm_source=referral&utm_medium=prezi&utm_campaign=site-footer#infographics" target="_blank" class="footer-links" rel="noopener">Infographics</a></li><li class="btm-12"><a href="https://infogram.com/templates?utm_source=referral&utm_medium=prezi&utm_campaign=site-footer#single-chart" target="_blank" class="footer-links" rel="noopener">Charts</a></li></ul></div></div></div></div><div class="col-xs-12 mobile-social"><ul class="list-inline social-links"><li class="btm-12"><a class="facebook-link-mobile" target="_blank" href="/redirect/?click_source=logged_element&page_location=footer_mobile&element_text=facebook&url=https://www.facebook.com/prezicom/" title="Link to the Prezi facebook page"><img class="icons" src="https://assets.prezicdn.net/assets-versioned/prezipage-versioned/5307-9884e18/common/img/footers/facebook-icon.svg" width="18" height="18" alt="Facebook logo"/></a></li><li class="btm-12"><a class="twitter-link-mobile" target="_blank" href="/redirect/?click_source=logged_element&page_location=footer_mobile&element_text=twitter&url=https://twitter.com/prezi" title="Link to the Prezi twitter page"><img class="icons" src="https://assets.prezicdn.net/assets-versioned/prezipage-versioned/5307-9884e18/common/img/footers/twitter-icon.svg" width="22" height="18" alt="Twitter logo"/></a></li><li class="btm-12"><a class="linkedin-link-mobile" target="_blank" href="/redirect/?click_source=logged_element&page_location=footer_mobile&element_text=linkedin&url=https://www.linkedin.com/company/216295" title="Link to the Prezi LinkedIn company page"><img class="icons" src="https://assets.prezicdn.net/assets-versioned/prezipage-versioned/5307-9884e18/common/img/footers/linkedin-icon.svg" width="18" height="18" alt="LinkedIn logo"/></a></li></ul><p class="small text-gray-3"> equals www.facebook.com (Facebook)
      Source: chromecache_245.2.drString found in binary or memory: </p><div class="arrow-container pull-right"><div class="arrow"><i class="icon-chevron-down"></i></div></div></div></a><div id="mobile-footer-infogram" class="panel-collapse collapse out" role="tabpanel" aria-labelledby="footer-heading-infogram"><div class="panel-body"><ul class="pad-zero btm-0"><li class="btm-12"><a href="https://infogram.com?utm_source=referral&utm_medium=prezi&utm_campaign=site-footer" target="_blank" class="footer-links" rel="noopener">Data Visualization</a></li><li class="btm-12"><a href="https://infogram.com/templates?utm_source=referral&utm_medium=prezi&utm_campaign=site-footer#infographics" target="_blank" class="footer-links" rel="noopener">Infographics</a></li><li class="btm-12"><a href="https://infogram.com/templates?utm_source=referral&utm_medium=prezi&utm_campaign=site-footer#single-chart" target="_blank" class="footer-links" rel="noopener">Charts</a></li></ul></div></div></div></div><div class="col-xs-12 mobile-social"><ul class="list-inline social-links"><li class="btm-12"><a class="facebook-link-mobile" target="_blank" href="/redirect/?click_source=logged_element&page_location=footer_mobile&element_text=facebook&url=https://www.facebook.com/prezicom/" title="Link to the Prezi facebook page"><img class="icons" src="https://assets.prezicdn.net/assets-versioned/prezipage-versioned/5307-9884e18/common/img/footers/facebook-icon.svg" width="18" height="18" alt="Facebook logo"/></a></li><li class="btm-12"><a class="twitter-link-mobile" target="_blank" href="/redirect/?click_source=logged_element&page_location=footer_mobile&element_text=twitter&url=https://twitter.com/prezi" title="Link to the Prezi twitter page"><img class="icons" src="https://assets.prezicdn.net/assets-versioned/prezipage-versioned/5307-9884e18/common/img/footers/twitter-icon.svg" width="22" height="18" alt="Twitter logo"/></a></li><li class="btm-12"><a class="linkedin-link-mobile" target="_blank" href="/redirect/?click_source=logged_element&page_location=footer_mobile&element_text=linkedin&url=https://www.linkedin.com/company/216295" title="Link to the Prezi LinkedIn company page"><img class="icons" src="https://assets.prezicdn.net/assets-versioned/prezipage-versioned/5307-9884e18/common/img/footers/linkedin-icon.svg" width="18" height="18" alt="LinkedIn logo"/></a></li></ul><p class="small text-gray-3"> equals www.linkedin.com (Linkedin)
      Source: chromecache_245.2.drString found in binary or memory: </p><div class="arrow-container pull-right"><div class="arrow"><i class="icon-chevron-down"></i></div></div></div></a><div id="mobile-footer-infogram" class="panel-collapse collapse out" role="tabpanel" aria-labelledby="footer-heading-infogram"><div class="panel-body"><ul class="pad-zero btm-0"><li class="btm-12"><a href="https://infogram.com?utm_source=referral&utm_medium=prezi&utm_campaign=site-footer" target="_blank" class="footer-links" rel="noopener">Data Visualization</a></li><li class="btm-12"><a href="https://infogram.com/templates?utm_source=referral&utm_medium=prezi&utm_campaign=site-footer#infographics" target="_blank" class="footer-links" rel="noopener">Infographics</a></li><li class="btm-12"><a href="https://infogram.com/templates?utm_source=referral&utm_medium=prezi&utm_campaign=site-footer#single-chart" target="_blank" class="footer-links" rel="noopener">Charts</a></li></ul></div></div></div></div><div class="col-xs-12 mobile-social"><ul class="list-inline social-links"><li class="btm-12"><a class="facebook-link-mobile" target="_blank" href="/redirect/?click_source=logged_element&page_location=footer_mobile&element_text=facebook&url=https://www.facebook.com/prezicom/" title="Link to the Prezi facebook page"><img class="icons" src="https://assets.prezicdn.net/assets-versioned/prezipage-versioned/5307-9884e18/common/img/footers/facebook-icon.svg" width="18" height="18" alt="Facebook logo"/></a></li><li class="btm-12"><a class="twitter-link-mobile" target="_blank" href="/redirect/?click_source=logged_element&page_location=footer_mobile&element_text=twitter&url=https://twitter.com/prezi" title="Link to the Prezi twitter page"><img class="icons" src="https://assets.prezicdn.net/assets-versioned/prezipage-versioned/5307-9884e18/common/img/footers/twitter-icon.svg" width="22" height="18" alt="Twitter logo"/></a></li><li class="btm-12"><a class="linkedin-link-mobile" target="_blank" href="/redirect/?click_source=logged_element&page_location=footer_mobile&element_text=linkedin&url=https://www.linkedin.com/company/216295" title="Link to the Prezi LinkedIn company page"><img class="icons" src="https://assets.prezicdn.net/assets-versioned/prezipage-versioned/5307-9884e18/common/img/footers/linkedin-icon.svg" width="18" height="18" alt="LinkedIn logo"/></a></li></ul><p class="small text-gray-3"> equals www.twitter.com (Twitter)
      Source: chromecache_240.2.drString found in binary or memory: "https://www.facebook.com/StripeHQ", equals www.facebook.com (Facebook)
      Source: chromecache_240.2.drString found in binary or memory: "https://www.linkedin.com/company/stripe/", equals www.linkedin.com (Linkedin)
      Source: chromecache_217.2.dr, chromecache_301.2.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},Bk:function(){e=nb()},zd:function(){d()}}};var Ub=xa(["data-gtm-yt-inspected-"]),OD=["www.youtube.com","www.youtube-nocookie.com"],PD,QD=!1; equals www.youtube.com (Youtube)
      Source: chromecache_179.2.dr, chromecache_180.2.dr, chromecache_224.2.dr, chromecache_278.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=uB(a,c,e);U(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return U(122),!0;if(d&&f){for(var m=yb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},xB=function(){var a=[],b=function(c){return bb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
      Source: chromecache_217.2.dr, chromecache_301.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Dh:e,Bh:f,Ch:g,ji:k,ki:m,Re:n,Jb:b},q=B.YT;if(q)return q.ready&&q.ready(d),b;var r=B.onYouTubeIframeAPIReady;B.onYouTubeIframeAPIReady=function(){r&&r();d()};H(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(ZD(w,"iframe_api")||ZD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!QD&&XD(x[A],p.Re))return kc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
      Source: chromecache_179.2.dr, chromecache_354.2.dr, chromecache_269.2.dr, chromecache_180.2.dr, chromecache_297.2.dr, chromecache_249.2.dr, chromecache_224.2.dr, chromecache_278.2.drString found in binary or memory: return b}MD.F="internal.enableAutoEventOnTimer";var Ub=xa(["data-gtm-yt-inspected-"]),OD=["www.youtube.com","www.youtube-nocookie.com"],PD,QD=!1; equals www.youtube.com (Youtube)
      Source: chromecache_344.2.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
      Source: chromecache_344.2.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
      Source: chromecache_344.2.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
      Source: chromecache_179.2.dr, chromecache_354.2.dr, chromecache_180.2.dr, chromecache_249.2.dr, chromecache_224.2.dr, chromecache_278.2.drString found in binary or memory: var aD=function(a,b,c,d,e){var f=SA("fsl",c?"nv.mwt":"mwt",0),g;g=c?SA("fsl","nv.ids",[]):SA("fsl","ids",[]);if(!g.length)return!0;var k=XA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);U(121);if(m==="https://www.facebook.com/tr/")return U(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!Dz(k,Fz(b, equals www.facebook.com (Facebook)
      Source: global trafficDNS traffic detected: DNS query: prezi.com
      Source: global trafficDNS traffic detected: DNS query: cdn.cookielaw.org
      Source: global trafficDNS traffic detected: DNS query: package-bundles.prezi.com
      Source: global trafficDNS traffic detected: DNS query: assets.prezicdn.net
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: geolocation.onetrust.com
      Source: global trafficDNS traffic detected: DNS query: prezi-analytics.com
      Source: global trafficDNS traffic detected: DNS query: assets1.prezicdn.net
      Source: global trafficDNS traffic detected: DNS query: cdn-prezi.jifo.co
      Source: global trafficDNS traffic detected: DNS query: d2pj2twnjx3fya.cloudfront.net
      Source: global trafficDNS traffic detected: DNS query: js.stripe.com
      Source: global trafficDNS traffic detected: DNS query: bandar-logger.prezi.com
      Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
      Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
      Source: global trafficDNS traffic detected: DNS query: analytics.google.com
      Source: global trafficDNS traffic detected: DNS query: cdn.taboola.com
      Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
      Source: global trafficDNS traffic detected: DNS query: js.hs-scripts.com
      Source: global trafficDNS traffic detected: DNS query: analytics.tiktok.com
      Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
      Source: global trafficDNS traffic detected: DNS query: psb.taboola.com
      Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
      Source: global trafficDNS traffic detected: DNS query: trc.taboola.com
      Source: global trafficDNS traffic detected: DNS query: js.hs-analytics.net
      Source: global trafficDNS traffic detected: DNS query: trc-events.taboola.com
      Source: global trafficDNS traffic detected: DNS query: js.hs-banner.com
      Source: global trafficDNS traffic detected: DNS query: www.facebook.com
      Source: global trafficDNS traffic detected: DNS query: m.stripe.network
      Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
      Source: global trafficDNS traffic detected: DNS query: prezigram-assets.prezicdn.net
      Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
      Source: global trafficDNS traffic detected: DNS query: jlsrmdesign.microsoftcloudhost.com
      Source: global trafficDNS traffic detected: DNS query: m.stripe.com
      Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: google.com
      Source: global trafficDNS traffic detected: DNS query: track.hubspot.com
      Source: global trafficDNS traffic detected: DNS query: stripe.com
      Source: global trafficDNS traffic detected: DNS query: code.jquery.com
      Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
      Source: global trafficDNS traffic detected: DNS query: stackpath.bootstrapcdn.com
      Source: global trafficDNS traffic detected: DNS query: 1349653976-1323985617.cos.eu-frankfurt.myqcloud.com
      Source: global trafficDNS traffic detected: DNS query: uyiv.microsoftcloudhost.com
      Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
      Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
      Source: unknownHTTP traffic detected: POST /t2 HTTP/1.1Host: prezi-analytics.comConnection: keep-aliveContent-Length: 135sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Origin: https://prezi.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prezi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 11 Dec 2024 16:29:56 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tXo5PZPVPagNh4AQvxL9efcLVICb1A%2BsmNEsrPm6ONna3TGcgPnmsiCE%2FiX3oaMGpl9Yn8wrhlZrduV65%2BbgQb0YLpHIDuLkJbhk%2F2yrmxqNKnk8bDQtVkdtA%2FpeTAFWfm46C3FAMT3BfXzKsBGQN5coJKsx"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8f06db381f170f63-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1537&min_rtt=1536&rtt_var=579&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2856&recv_bytes=1254&delivery_rate=1885087&cwnd=225&unsent_bytes=0&cid=dc89524d6518275d&ts=603&x=0"
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 11 Dec 2024 16:29:57 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: j/HvpEdaWxgC4j1lvi8KSw3fGeU6/4zbscw=$uqhbuPiTB8uFINWfcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8f06db404f42c443-EWRalt-svc: h3=":443"; ma=86400
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 11 Dec 2024 16:30:03 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: w0wfDu1YO3eclHsnPFJNxNuRuzo28KULx/8=$2CBe0InePn5NabRWcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8f06db684d5e15c3-EWRalt-svc: h3=":443"; ma=86400
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 11 Dec 2024 16:30:07 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: AGVQQmlRwlQtQf1DFtjZtN9qbNutX2tguY4=$e2w6GqQI1i0NrnDaServer: cloudflareCF-RAY: 8f06db7ea92a4264-EWRalt-svc: h3=":443"; ma=86400
      Source: chromecache_331.2.dr, chromecache_261.2.dr, chromecache_183.2.drString found in binary or memory: http://getbootstrap.com)
      Source: chromecache_236.2.dr, chromecache_306.2.drString found in binary or memory: http://hubs.ly/H0702_H0
      Source: chromecache_334.2.dr, chromecache_276.2.drString found in binary or memory: http://jedwatson.github.io/classnames
      Source: chromecache_331.2.dr, chromecache_183.2.drString found in binary or memory: http://jquery.com/
      Source: chromecache_331.2.dr, chromecache_183.2.drString found in binary or memory: http://jquery.org/license
      Source: chromecache_331.2.dr, chromecache_183.2.drString found in binary or memory: http://mths.be/placeholder
      Source: chromecache_336.2.dr, chromecache_229.2.drString found in binary or memory: http://opensource.org/licenses/MIT).
      Source: chromecache_320.2.drString found in binary or memory: http://scripts.sil.org/OFLhttp://scripts.sil.org/OFL
      Source: chromecache_320.2.drString found in binary or memory: http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLCopyright
      Source: chromecache_331.2.dr, chromecache_183.2.drString found in binary or memory: http://sizzlejs.com/
      Source: chromecache_320.2.drString found in binary or memory: http://theleagueofmoveabletype.comhttp://pixelspread.comThis
      Source: chromecache_347.2.dr, chromecache_340.2.drString found in binary or memory: http://wicky.nillia.ms/headroom.js
      Source: chromecache_331.2.dr, chromecache_183.2.drString found in binary or memory: http://www.google-analytics.com/__utm.gif
      Source: chromecache_207.2.dr, chromecache_216.2.dr, chromecache_225.2.dr, chromecache_191.2.drString found in binary or memory: http://www.hubspot.com
      Source: chromecache_331.2.dr, chromecache_183.2.drString found in binary or memory: http://www.opensource.org/licenses/GPL-2.0
      Source: chromecache_331.2.dr, chromecache_183.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
      Source: chromecache_245.2.drString found in binary or memory: https://0701.static.prezi.com/preview/v2/rxmozwxfuyiey4ahzzky4cdkxl6jc3sachvcdoaizecfr3dnitcq_0_0.pn
      Source: chromecache_245.2.drString found in binary or memory: https://0701.static.prezi.com/preview/v2/rxmozwxfuyiey4ahzzky4cdkxl6jc3sachvcdoaizecfr3dnitcq_1_0.pn
      Source: chromecache_245.2.drString found in binary or memory: https://0701.static.prezi.com/preview/v2/rxmozwxfuyiey4ahzzky4cdkxl6jc3sachvcdoaizecfr3dnitcq_2_0.pn
      Source: chromecache_245.2.drString found in binary or memory: https://0701.static.prezi.com/preview/v2/rxmozwxfuyiey4ahzzky4cdkxl6jc3sachvcdoaizecfr3dnitcq_3_0.pn
      Source: chromecache_232.2.dr, chromecache_244.2.drString found in binary or memory: https://accounts.google.com/gsi/
      Source: chromecache_232.2.dr, chromecache_244.2.drString found in binary or memory: https://accounts.google.com/gsi/button
      Source: chromecache_245.2.drString found in binary or memory: https://accounts.google.com/gsi/client
      Source: chromecache_232.2.dr, chromecache_244.2.drString found in binary or memory: https://accounts.google.com/gsi/fedcm.json
      Source: chromecache_232.2.dr, chromecache_244.2.drString found in binary or memory: https://accounts.google.com/gsi/fedcmcsp?client_id=
      Source: chromecache_232.2.dr, chromecache_244.2.drString found in binary or memory: https://accounts.google.com/gsi/iframe/select
      Source: chromecache_244.2.drString found in binary or memory: https://accounts.google.com/gsi/log
      Source: chromecache_232.2.dr, chromecache_244.2.drString found in binary or memory: https://accounts.google.com/gsi/revoke
      Source: chromecache_232.2.dr, chromecache_244.2.drString found in binary or memory: https://accounts.google.com/gsi/select
      Source: chromecache_232.2.dr, chromecache_244.2.drString found in binary or memory: https://accounts.google.com/gsi/status
      Source: chromecache_232.2.dr, chromecache_244.2.drString found in binary or memory: https://accounts.google.com/gsi/style
      Source: chromecache_232.2.dr, chromecache_244.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/iframe
      Source: chromecache_244.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/v2/auth
      Source: chromecache_301.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
      Source: chromecache_241.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/webfont/1.6.26/webfont.js
      Source: chromecache_182.2.dr, chromecache_263.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
      Source: chromecache_241.2.drString found in binary or memory: https://assets.prezicdn.net/assets-versioned/coverservice-versioned/4007-70770c0/common/img/navigati
      Source: chromecache_241.2.drString found in binary or memory: https://assets.prezicdn.net/assets-versioned/coverservice-versioned/4557-fdf0f36/CACHE/css/output.e8
      Source: chromecache_241.2.drString found in binary or memory: https://assets.prezicdn.net/assets-versioned/coverservice-versioned/4557-fdf0f36/CACHE/js/output.6df
      Source: chromecache_241.2.drString found in binary or memory: https://assets.prezicdn.net/assets-versioned/coverservice-versioned/4557-fdf0f36/CACHE/js/output.c8f
      Source: chromecache_241.2.drString found in binary or memory: https://assets.prezicdn.net/assets-versioned/coverservice-versioned/4557-fdf0f36/common/img/favicon.
      Source: chromecache_241.2.drString found in binary or memory: https://assets.prezicdn.net/assets-versioned/coverservice-versioned/4557-fdf0f36/common/img/prezi-ap
      Source: chromecache_241.2.drString found in binary or memory: https://assets.prezicdn.net/assets-versioned/coverservice-versioned/4557-fdf0f36/common/js/optimizel
      Source: chromecache_241.2.drString found in binary or memory: https://assets.prezicdn.net/assets-versioned/coverservice-versioned/4557-fdf0f36/coverservice/webflo
      Source: chromecache_241.2.drString found in binary or memory: https://assets.prezicdn.net/assets-versioned/coverservice-versioned/4557-fdf0f36/lib/sentry/sentry-e
      Source: chromecache_245.2.drString found in binary or memory: https://assets.prezicdn.net/assets-versioned/prezipage-versioned/5307-9884e18/CACHE/css/output.280f7
      Source: chromecache_245.2.drString found in binary or memory: https://assets.prezicdn.net/assets-versioned/prezipage-versioned/5307-9884e18/CACHE/css/output.c551d
      Source: chromecache_245.2.drString found in binary or memory: https://assets.prezicdn.net/assets-versioned/prezipage-versioned/5307-9884e18/CACHE/css/output.e02a7
      Source: chromecache_245.2.drString found in binary or memory: https://assets.prezicdn.net/assets-versioned/prezipage-versioned/5307-9884e18/CACHE/css/output.f03e6
      Source: chromecache_245.2.drString found in binary or memory: https://assets.prezicdn.net/assets-versioned/prezipage-versioned/5307-9884e18/CACHE/js/output.2f5423
      Source: chromecache_245.2.drString found in binary or memory: https://assets.prezicdn.net/assets-versioned/prezipage-versioned/5307-9884e18/CACHE/js/output.a8e10b
      Source: chromecache_245.2.drString found in binary or memory: https://assets.prezicdn.net/assets-versioned/prezipage-versioned/5307-9884e18/common/img/favicon.ico
      Source: chromecache_245.2.drString found in binary or memory: https://assets.prezicdn.net/assets-versioned/prezipage-versioned/5307-9884e18/common/img/icons/Close
      Source: chromecache_245.2.drString found in binary or memory: https://assets.prezicdn.net/assets-versioned/prezipage-versioned/5307-9884e18/common/img/prezi-apple
      Source: chromecache_240.2.drString found in binary or memory: https://assets.stripeassets.com
      Source: chromecache_240.2.drString found in binary or memory: https://assets.stripeassets.com/fzn2n1nzq965/01hMKr6nEEGVfOuhsaMIXQ/c424849423b5f036a8892afa09ac38c7
      Source: chromecache_245.2.drString found in binary or memory: https://assets1.prezicdn.net/frontend-packages/react
      Source: chromecache_245.2.drString found in binary or memory: https://assets1.prezicdn.net/frontend-packages/react-dom
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/1a930247.woff2)
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/AnimatedCodeEditor-86776e0635434fc49715.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/AnimatedIcon-0b7478e1f9234aae8838.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/AtlasDashboardGraphic-042f01c5c5f7a5d7ca1a.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/BackgroundGlobe-64953aedea5f231d07b7.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Bootstrapper-X7VGU6HH.js
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/BrandModal-77aed9e8900fc44f1554.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/BrandModalGraphic-e9e1fc8f4c2bf8a9bd44.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CardField-b5eed93d40ea8f24d704.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CaseStudyCard-bfd1dd9dc828a57a4622.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CheckoutFormGraphic-b2509d821651cbc82709.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditor-6eacb8e42c7465ddd557.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditorAsciiLoader-c1a350cb85f7a989f599.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditorAutocomplete-dc62d89d9e2121e48baf.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditorCursor-517911b19e66c94dafbb.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditorLineNumbers-0eded1c84476ec649145.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditorStatusBar-24c7c84123b2b6e4f091.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeSyntax-e0768ef33503219c518d.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeTerminal-ca23848effb056969042.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CopyTitle-c641e014b3946628bc95.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCardBackground-853f685776c80eaa0089
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCardOverlay-09e527d11b6471566771.cs
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCarousel-6ad3f0dce85838a77d8b.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCarouselNavGroup-41fa77c08914b1b778
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCarouselNavItem-fd5a8f8fac232f661b3
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCarouselNavTrack-1380f9c2e275695c5e
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/DevelopersCodeEditor-eadbd8bbcdedd8edbbe3.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/DomGraphic-5a317684eb2b9d1f76d2.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/EnterpriseCarouselAside-b05102a0b81de0c11406.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Field-ea906aa31d4012757deb.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Flag-0530f6f8a0ae1e011860.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Form-401d42df82b6e8482f06.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Frontdoor-4513faa7ba2dd8949ee2.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorBillingAnimation-fa25c03988d3d1f36a35.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorBillingGraphic-c9e3aeda05ab14a454b1.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorBillingGraphicLogo-2cee099c6b840fb58d86.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorBillingGraphicTier-c39e78ce45a9380bf169.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorConnectAnimation-f4ce77b995975fa55335.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorConnectFlowDiagram-bcf0320e44c152e1ca03.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorConnectFlowDiagramOrderNotification-12b17d16
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorConnectGraphic-30f9ea68cfc29ae65dd5.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorConnectGraphicCell-18f4786ec794a3671860.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorConnection-192c60d5ff4ac27dec4f.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorGraphic-ab42746a2bb65d850037.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorGraphicImage-ff4d221174ca6cab4402.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorGraphicOutline-cbb29a27650befdb3913.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorIcon-f22f360dadf72ca61a47.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorIconGrid-f5ddeb3e7d94044a9646.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorIconOutline-2c0929473dcd28db2e99.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorIssuingAnimation-ba03e22ccfea12d68c6c.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorIssuingCard-b80b51aa94acdc8a688e.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorPaymentsAnimation-71bdbfda51a40294b593.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorPaymentsGraphic-45fe2caceea82c749c40.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorStandaloneAnimation-5aefb3912ae346b5293e.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorStickyAnimation-4ea4d6a5e9b414987337.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorSubanimation-b9163916332f2a67d464.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorSuiteAnimation-683958a93f82ca151ea7.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Global-f1eeffae1de3242fcca9.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GlobalizationPicker-cb59e0de1d5c3aeaa184.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Globe-b2159f87180df559d2e8.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GradientLegend-f1cabc70fbf82f3e9c05.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GraphicForm-7d75b8ba72e0304da82c.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GraphicFormField-33f78921d62dc714d424.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GraphicFormFieldInput-6bd45b6e20fedc7f948a.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GraphicFormFieldInputGrid-255377d9b46fdf089db8.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GraphicFormFieldList-5317148749a9268ec04d.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GridLayout-decb2efdf862023c83af.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/HorizontalOverflowContainer-0b85e8f46a0db21a6ef9.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Icon-646136cd9e336d8c18d7.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/InvoicingFeatureGraphic-db95f6cbfa638cca151e.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/List-f0dd86d0ff490fdd7e75.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/LocaleControl-09ce62c550a15bb456e5.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/LowCodeNoCode-de32a3423ce25c839d82.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/MobileStickyNav-5c229e49df6b7e5315d7.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/PaymentLinksFeatureGraphic-6c9382201d4ede7c851a.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Picture-3f0067e6b392244c9bda.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/ProductBadge-aa2497ab8abdcc6a3d34.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/ProductFeatureCard-4476eb8c383446c052aa.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/ProductListing-3e17d7acee941b127dd1.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/RowLayout-9272a8ee72d3dac4a6ef.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/SiteFooterSection-1c0a8e1d30b69be4ef69.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/SiteFooterSectionSupportLinkList-US-bf39e598e6b8dad8c
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/StartUp-889f28d89767c8a9d60f.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Stripe-b3679504f08482f96a0d.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/StripeProductUsed-448c2bc0913c408517f4.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/StripeProductUsedList-3eb79b6a74348271bdad.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/StripeSet-423109ad4bf57a2a011c.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Track-2f2fce741fc3d8fc8450.css
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/ac6713d5.woff)
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/f965fdf4.woff2
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/f965fdf4.woff2)
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/imt-d954432923e883505581a4c4f476e8ba.js
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/store-936f0d847a16164e7f6b15d74659c4a9.html
      Source: chromecache_240.2.drString found in binary or memory: https://b.stripecdn.com/stripethirdparty-srv/assets/
      Source: chromecache_241.2.dr, chromecache_245.2.drString found in binary or memory: https://blog.prezi.com/
      Source: chromecache_241.2.dr, chromecache_245.2.drString found in binary or memory: https://blog.prezi.com/biology-topics-for-presentation/
      Source: chromecache_241.2.dr, chromecache_245.2.drString found in binary or memory: https://blog.prezi.com/business-topics-for-presentation/
      Source: chromecache_241.2.dr, chromecache_245.2.drString found in binary or memory: https://blog.prezi.com/year-end-review-presentation/
      Source: chromecache_179.2.dr, chromecache_217.2.dr, chromecache_354.2.dr, chromecache_269.2.dr, chromecache_180.2.dr, chromecache_297.2.dr, chromecache_249.2.dr, chromecache_224.2.dr, chromecache_278.2.dr, chromecache_301.2.drString found in binary or memory: https://cct.google/taggy/agent.js
      Source: chromecache_241.2.dr, chromecache_245.2.drString found in binary or memory: https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
      Source: chromecache_226.2.dr, chromecache_274.2.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/googleData.json
      Source: chromecache_226.2.dr, chromecache_274.2.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/iab2Data.json
      Source: chromecache_226.2.dr, chromecache_274.2.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/iab2V2Data.json
      Source: chromecache_226.2.dr, chromecache_274.2.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/iabData.json
      Source: chromecache_241.2.drString found in binary or memory: https://cdn.prod.website-files.com/6022af993a6b2191db3ed10c/628298b20ae0236682d4b87f_Play-24.svg
      Source: chromecache_241.2.drString found in binary or memory: https://cdn.prod.website-files.com/6022af993a6b2191db3ed10c/628299f8aa233b83918e24fd_Pause.svg
      Source: chromecache_241.2.drString found in binary or memory: https://cdn.prod.website-files.com/64be3ac6d7e811ba37809e1c%2F6729cf59fbcf8d95ed425f24_askAI-poster-
      Source: chromecache_241.2.drString found in binary or memory: https://cdn.prod.website-files.com/64be3ac6d7e811ba37809e1c%2F6729cf59fbcf8d95ed425f24_askAI-transco
      Source: chromecache_241.2.drString found in binary or memory: https://cdn.prod.website-files.com/64be3ac6d7e811ba37809e1c%2F672ae8c7c0531e325c154fef_hero-poster-0
      Source: chromecache_241.2.drString found in binary or memory: https://cdn.prod.website-files.com/64be3ac6d7e811ba37809e1c%2F672ae8c7c0531e325c154fef_hero-transcod
      Source: chromecache_241.2.drString found in binary or memory: https://cdn.prod.website-files.com/64be3ac6d7e811ba37809e1c%2F672aec8b0616d6a7ef685815_color-poster-
      Source: chromecache_241.2.drString found in binary or memory: https://cdn.prod.website-files.com/64be3ac6d7e811ba37809e1c%2F672aec8b0616d6a7ef685815_color-transco
      Source: chromecache_241.2.drString found in binary or memory: https://cdn.prod.website-files.com/64be3ac6d7e811ba37809e1c%2F672b146133b74c64a8462122_mobile_hero-p
      Source: chromecache_241.2.drString found in binary or memory: https://cdn.prod.website-files.com/64be3ac6d7e811ba37809e1c%2F672b146133b74c64a8462122_mobile_hero-t
      Source: chromecache_241.2.drString found in binary or memory: https://cdn.prod.website-files.com/64be3ac6d7e811ba37809e1c%2F672b9b838dbdf1d7f69bcc78_mobile_colors
      Source: chromecache_241.2.drString found in binary or memory: https://cdn.prod.website-files.com/64be3ac6d7e811ba37809e1c%2F672b9d414d2c9f8c73164b37_mobile_layout
      Source: chromecache_241.2.drString found in binary or memory: https://cdn.prod.website-files.com/64be3ac6d7e811ba37809e1c%2F672d86bc5c1c2f91dd96deec_stand_out_vid
      Source: chromecache_354.2.dr, chromecache_249.2.drString found in binary or memory: https://cdn.taboola.com/libtrc/unip/
      Source: chromecache_316.2.dr, chromecache_195.2.drString found in binary or memory: https://cdn.taboola.com/scripts/cds-pips.js
      Source: chromecache_316.2.dr, chromecache_195.2.drString found in binary or memory: https://cdn.taboola.com/scripts/eid.es5.js
      Source: chromecache_279.2.dr, chromecache_344.2.drString found in binary or memory: https://connect.facebook.net/
      Source: chromecache_279.2.dr, chromecache_344.2.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
      Source: chromecache_258.2.dr, chromecache_273.2.drString found in binary or memory: https://cookiepedia.co.uk/giving-consent-to-cookies
      Source: chromecache_226.2.dr, chromecache_274.2.drString found in binary or memory: https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck
      Source: chromecache_241.2.drString found in binary or memory: https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=64be3ac6d7e811ba37809e1
      Source: chromecache_240.2.drString found in binary or memory: https://dashboard.stripe.com/
      Source: chromecache_240.2.drString found in binary or memory: https://dashboard.stripe.com/register
      Source: chromecache_331.2.dr, chromecache_183.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/HTTP/Access_control_CORS
      Source: chromecache_331.2.dr, chromecache_183.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/CSS/linear-gradient
      Source: chromecache_232.2.dr, chromecache_244.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration
      Source: chromecache_232.2.dr, chromecache_244.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#cross_origin)
      Source: chromecache_232.2.dr, chromecache_244.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#display_moment
      Source: chromecache_232.2.dr, chromecache_244.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#skipped_moment
      Source: chromecache_241.2.drString found in binary or memory: https://dna8twue3dlxq.cloudfront.net/js/profitwell.js
      Source: chromecache_240.2.drString found in binary or memory: https://docs.stripe.com
      Source: chromecache_240.2.drString found in binary or memory: https://docs.stripe.com/
      Source: chromecache_240.2.drString found in binary or memory: https://docs.stripe.com/api
      Source: chromecache_240.2.drString found in binary or memory: https://docs.stripe.com/billing
      Source: chromecache_240.2.drString found in binary or memory: https://docs.stripe.com/connect
      Source: chromecache_240.2.drString found in binary or memory: https://docs.stripe.com/development
      Source: chromecache_240.2.drString found in binary or memory: https://docs.stripe.com/invoicing/hosted-invoice-page
      Source: chromecache_240.2.drString found in binary or memory: https://docs.stripe.com/libraries
      Source: chromecache_240.2.drString found in binary or memory: https://docs.stripe.com/no-code
      Source: chromecache_240.2.drString found in binary or memory: https://docs.stripe.com/no-code/payment-links
      Source: chromecache_240.2.drString found in binary or memory: https://docs.stripe.com/no-code/tap-to-pay
      Source: chromecache_240.2.drString found in binary or memory: https://docs.stripe.com/payments
      Source: chromecache_240.2.drString found in binary or memory: https://docs.stripe.com/payments/checkout
      Source: chromecache_240.2.drString found in binary or memory: https://docs.stripe.com/stripe-apps
      Source: chromecache_240.2.drString found in binary or memory: https://docs.stripe.com/terminal
      Source: chromecache_240.2.drString found in binary or memory: https://docs.stripe.com/upgrades#api-changelog
      Source: chromecache_240.2.drString found in binary or memory: https://docs.stripe.com/upgrades#api-versions
      Source: chromecache_331.2.dr, chromecache_183.2.drString found in binary or memory: https://drafts.csswg.org/css-images-3/#gradients
      Source: chromecache_334.2.dr, chromecache_276.2.drString found in binary or memory: https://e.prezicdn.net/v1/design.js
      Source: chromecache_334.2.dr, chromecache_276.2.drString found in binary or memory: https://fb.me/react-animation-transition-group-timeout
      Source: chromecache_241.2.drString found in binary or memory: https://fonts.googleapis.com
      Source: chromecache_241.2.drString found in binary or memory: https://fonts.gstatic.com
      Source: chromecache_226.2.dr, chromecache_274.2.drString found in binary or memory: https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
      Source: chromecache_307.2.dr, chromecache_346.2.drString found in binary or memory: https://getbootstrap.com)
      Source: chromecache_284.2.dr, chromecache_251.2.drString found in binary or memory: https://getbootstrap.com/)
      Source: chromecache_331.2.dr, chromecache_183.2.drString found in binary or memory: https://github.com/Modernizr/Modernizr/issues/202)
      Source: chromecache_331.2.dr, chromecache_183.2.drString found in binary or memory: https://github.com/carhartl/jquery-cookie
      Source: chromecache_281.2.dr, chromecache_198.2.drString found in binary or memory: https://github.com/js-cookie/js-cookie
      Source: chromecache_240.2.drString found in binary or memory: https://github.com/stripe-samples
      Source: chromecache_261.2.dr, chromecache_284.2.dr, chromecache_251.2.dr, chromecache_307.2.dr, chromecache_346.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
      Source: chromecache_284.2.dr, chromecache_251.2.dr, chromecache_307.2.dr, chromecache_346.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
      Source: chromecache_301.2.drString found in binary or memory: https://google.com
      Source: chromecache_301.2.drString found in binary or memory: https://googleads.g.doubleclick.net
      Source: chromecache_241.2.dr, chromecache_245.2.drString found in binary or memory: https://hslogger-app.prezi.com/log/
      Source: chromecache_195.2.drString found in binary or memory: https://i.liadm.com/s/66627?bidder_id=88068&bidder_uuid=eb6df2fa-90fa-4df2-8a6a-2d61d299af6e-tucte53
      Source: chromecache_240.2.drString found in binary or memory: https://images.stripeassets.com
      Source: chromecache_240.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/1ctgMwd2p9euFW9pPSM7jR/451d5e987ca7fa14060526e6b1766a8b
      Source: chromecache_240.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/1lCtk48IB26AGgXdHsrLrt/ad2816d6a744d5249c19ba66be22b0a6
      Source: chromecache_240.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/2EOOpI2mMZgHYBlbO44zWV/5a6c5d37402652c80567ec942c733a43
      Source: chromecache_240.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/3AGidihOJl4nH9D1vDjM84/9540155d584be52fc54c443b6efa4ae6
      Source: chromecache_240.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/4jq1Wguyus7CA7yc2kxMgn/cf7b01aadf305daef40ac8acab654510
      Source: chromecache_240.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/4zeFefnpB8yh7U3qSQRktP/d583ee93dd3d8910fa27296748699a0f
      Source: chromecache_240.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/5C5LvT3YZvRTGYn7uabXGj/7da8063dc77c67b7f66a1479f47409c8
      Source: chromecache_240.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/5DaqGgXeMbxSIqQj9WSqSF/8142c0c6e15b27a8bb6c8a0f8a5d4dfb
      Source: chromecache_240.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/5F0uhf7cRg9vhR6NmgWzzI/664e14ddebb91375f89f8dcc75242dc0
      Source: chromecache_240.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/5epSdhifMhjZWOkOxK9xG8/05715737a672f2069c17903d2acae585
      Source: chromecache_240.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/5hEVwGQfvUQhsMjfASiuA/db4e12749695dbf5735787879ae56e96/
      Source: chromecache_240.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/5k7VeoAQQDK7032fIF6PEU/25f3670f5f4508103ee77afd92b7e074
      Source: chromecache_240.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/6c56LuWUxcACbVkv4fqszI/d0a88e48d11a88b97daf896246ac40da
      Source: chromecache_240.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/6iLtU8qBUtE42tshpmZxY2/ac5b7b7a181524237b942e43620fceef
      Source: chromecache_240.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/7C4ROeiaqUa0HwwBU9EL9l/f9c57cccfc64de8869be7e7a9556fec9
      Source: chromecache_240.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/7jjWJlm9NHgLI7SV98B0Dg/ea1ae753f3764897fa4333311e41f496
      Source: chromecache_240.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/7szA8TJHWKDIEuCbu6Yblm/4548db61648d063fb7e7dddfca04ab79
      Source: chromecache_240.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/wEsTNDVgdEqaPAKkFdqnL/c69e1649432f1b772d86d81e423b7e3e/
      Source: chromecache_241.2.drString found in binary or memory: https://infogram.com/?utm_source=referral&amp;utm_medium=prezi&amp;utm_campaign=site-footer
      Source: chromecache_241.2.drString found in binary or memory: https://infogram.com/templates?utm_source=referral&amp;utm_medium=prezi&amp;utm_campaign=site-footer
      Source: chromecache_245.2.drString found in binary or memory: https://infogram.com/templates?utm_source=referral&utm_medium=prezi&utm_campaign=site-footer#infogra
      Source: chromecache_245.2.drString found in binary or memory: https://infogram.com/templates?utm_source=referral&utm_medium=prezi&utm_campaign=site-footer#single-
      Source: chromecache_245.2.drString found in binary or memory: https://infogram.com?utm_source=referral&utm_medium=prezi&utm_campaign=site-footer
      Source: chromecache_216.2.dr, chromecache_191.2.drString found in binary or memory: https://js-na1.hs-scripts.com/20307117.js
      Source: chromecache_236.2.dr, chromecache_306.2.drString found in binary or memory: https://js.hs-analytics.net/analytics/1733934300000/20307117.js
      Source: chromecache_207.2.dr, chromecache_225.2.drString found in binary or memory: https://js.hs-banner.com/v2
      Source: chromecache_236.2.dr, chromecache_306.2.drString found in binary or memory: https://js.hs-banner.com/v2/20307117/banner.js
      Source: chromecache_325.2.drString found in binary or memory: https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js
      Source: chromecache_206.2.dr, chromecache_299.2.drString found in binary or memory: https://m.stripe.network
      Source: chromecache_240.2.drString found in binary or memory: https://marketplace.stripe.com
      Source: chromecache_240.2.drString found in binary or memory: https://marketplace.stripe.com/
      Source: chromecache_240.2.drString found in binary or memory: https://marketplace.stripe.com/collections/enterprise
      Source: chromecache_232.2.dr, chromecache_244.2.drString found in binary or memory: https://meet.google.com
      Source: chromecache_331.2.dr, chromecache_183.2.drString found in binary or memory: https://modernizr.com/download?-cors-cssgradients-prefixes-setclasses-dontmin
      Source: chromecache_232.2.dr, chromecache_244.2.drString found in binary or memory: https://oauth2.googleapis.com/revoke
      Source: chromecache_241.2.drString found in binary or memory: https://openfpcdn.io/botd/v1
      Source: chromecache_241.2.dr, chromecache_245.2.drString found in binary or memory: https://package-bundles.prezi.com/cookie-consent/cookie-consent.1.0.6/cookie-consent.js
      Source: chromecache_245.2.drString found in binary or memory: https://package-bundles.prezi.com/design-view-page/design-view-page.0.1.782/design-view-page.js
      Source: chromecache_301.2.drString found in binary or memory: https://pagead2.googlesyndication.com
      Source: chromecache_179.2.dr, chromecache_217.2.dr, chromecache_354.2.dr, chromecache_269.2.dr, chromecache_180.2.dr, chromecache_297.2.dr, chromecache_249.2.dr, chromecache_224.2.dr, chromecache_278.2.dr, chromecache_301.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
      Source: chromecache_240.2.drString found in binary or memory: https://press.stripe.com/
      Source: chromecache_245.2.drString found in binary or memory: https://prezi-analytics.com/t.js
      Source: chromecache_245.2.drString found in binary or memory: https://prezi-analytics.com/t2
      Source: chromecache_241.2.drString found in binary or memory: https://prezi.com/
      Source: chromecache_245.2.drString found in binary or memory: https://prezi.com/api/v1/featureswitches/
      Source: chromecache_241.2.drString found in binary or memory: https://prezi.com/de/
      Source: chromecache_241.2.drString found in binary or memory: https://prezi.com/es/
      Source: chromecache_334.2.dr, chromecache_276.2.drString found in binary or memory: https://prezi.com/features/ai/
      Source: chromecache_241.2.drString found in binary or memory: https://prezi.com/fr/
      Source: chromecache_241.2.drString found in binary or memory: https://prezi.com/hu/
      Source: chromecache_245.2.drString found in binary or memory: https://prezi.com/i/wuualyitwcxt/decembercopy/
      Source: chromecache_241.2.drString found in binary or memory: https://prezi.com/it/
      Source: chromecache_241.2.drString found in binary or memory: https://prezi.com/ja/
      Source: chromecache_241.2.drString found in binary or memory: https://prezi.com/ko/
      Source: chromecache_273.2.drString found in binary or memory: https://prezi.com/legal/privacy-policy/
      Source: chromecache_245.2.drString found in binary or memory: https://prezi.com/m/wuualyitwcxt/decembercopy/
      Source: chromecache_241.2.drString found in binary or memory: https://prezi.com/pt/
      Source: chromecache_240.2.drString found in binary or memory: https://privacy.stripe.com/
      Source: chromecache_240.2.drString found in binary or memory: https://q.stripe.com
      Source: chromecache_334.2.dr, chromecache_276.2.drString found in binary or memory: https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSE
      Source: chromecache_283.2.dr, chromecache_287.2.dr, chromecache_256.2.dr, chromecache_247.2.drString found in binary or memory: https://reactjs.org/docs/error-decoder.html?invariant=
      Source: chromecache_256.2.drString found in binary or memory: https://reactjs.org/link/react-polyfills
      Source: chromecache_240.2.drString found in binary or memory: https://schema.org
      Source: chromecache_354.2.dr, chromecache_249.2.drString found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
      Source: chromecache_217.2.dr, chromecache_301.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
      Source: chromecache_263.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
      Source: chromecache_240.2.drString found in binary or memory: https://status.stripe.com/
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/#organization
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/ae
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/at
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/au
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/br
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/contact/sales
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/de
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/de-be
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/de-ch
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/de-li
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/de-lu
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/en-at
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/en-be
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/en-bg
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/en-br
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/en-ca
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/en-ch
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/en-cy
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/en-cz
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/en-de
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/en-dk
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/en-ee
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/en-es
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/en-fi
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/en-fr
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/en-gi
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/en-gr
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/en-hk
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/en-hr
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/en-hu
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/en-it
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/en-jp
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/en-li
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/en-lt
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/en-lu
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/en-lv
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/en-mt
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/en-mx
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/en-my
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/en-nl
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/en-no
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/en-pl
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/en-pt
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/en-ro
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/en-se
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/en-sg
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/en-si
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/en-sk
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/en-th
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/es
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/es-us
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/fr
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/fr-be
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/fr-ca
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/fr-ch
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/fr-lu
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/gb
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/guides
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/ie
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/in
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/issuing
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/it
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/it-ch
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/it-hr
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/it-si
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/jp
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/mx
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/nl
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/nl-be
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/nz
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/pricing
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/privacy
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/pt-pt
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/radar
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/se
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/sigma
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/spc/licenses
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/sv-fi
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/th
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/us
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/use-cases/global-businesses
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/zh-hk
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/zh-my
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/zh-sg
      Source: chromecache_240.2.drString found in binary or memory: https://stripe.com/zh-us
      Source: chromecache_240.2.drString found in binary or memory: https://stripesessions.com/?utm_medium=owned-surfaces&utm_source=45e0&utm_campaign=US%2FCA_40cb&utm_
      Source: chromecache_241.2.drString found in binary or memory: https://support.prezi.com/
      Source: chromecache_240.2.drString found in binary or memory: https://support.stripe.com/?referrerLocale=en-us
      Source: chromecache_182.2.dr, chromecache_263.2.drString found in binary or memory: https://tagassistant.google.com/
      Source: chromecache_179.2.dr, chromecache_217.2.dr, chromecache_354.2.dr, chromecache_269.2.dr, chromecache_180.2.dr, chromecache_297.2.dr, chromecache_249.2.dr, chromecache_224.2.dr, chromecache_278.2.dr, chromecache_301.2.drString found in binary or memory: https://td.doubleclick.net
      Source: chromecache_241.2.drString found in binary or memory: https://twitter.com/prezi
      Source: chromecache_240.2.drString found in binary or memory: https://twitter.com/stripe
      Source: chromecache_331.2.dr, chromecache_183.2.drString found in binary or memory: https://webkit.org/blog/175/introducing-css-gradients/
      Source: chromecache_354.2.dr, chromecache_249.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
      Source: chromecache_182.2.dr, chromecache_263.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
      Source: chromecache_182.2.dr, chromecache_263.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
      Source: chromecache_182.2.dr, chromecache_263.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
      Source: chromecache_301.2.drString found in binary or memory: https://www.google.com
      Source: chromecache_182.2.dr, chromecache_263.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
      Source: chromecache_332.2.dr, chromecache_321.2.dr, chromecache_275.2.dr, chromecache_242.2.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/1001687149/?random
      Source: chromecache_212.2.dr, chromecache_308.2.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/AW-958692981/?random
      Source: chromecache_301.2.drString found in binary or memory: https://www.googleadservices.com
      Source: chromecache_301.2.drString found in binary or memory: https://www.googletagmanager.com
      Source: chromecache_179.2.dr, chromecache_217.2.dr, chromecache_354.2.dr, chromecache_269.2.dr, chromecache_180.2.dr, chromecache_297.2.dr, chromecache_249.2.dr, chromecache_224.2.dr, chromecache_278.2.dr, chromecache_301.2.drString found in binary or memory: https://www.googletagmanager.com/a?
      Source: chromecache_182.2.dr, chromecache_263.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
      Source: chromecache_179.2.dr, chromecache_217.2.dr, chromecache_354.2.dr, chromecache_269.2.dr, chromecache_180.2.dr, chromecache_297.2.dr, chromecache_249.2.dr, chromecache_224.2.dr, chromecache_278.2.dr, chromecache_301.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
      Source: chromecache_241.2.drString found in binary or memory: https://www.instagram.com/prezicom/?click_source=logged_element&amp;page_location=footer
      Source: chromecache_241.2.drString found in binary or memory: https://www.linkedin.com/company/216295
      Source: chromecache_240.2.drString found in binary or memory: https://www.linkedin.com/company/stripe/
      Source: chromecache_217.2.dr, chromecache_301.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
      Source: chromecache_241.2.drString found in binary or memory: https://www.tiktok.com/
      Source: chromecache_241.2.drString found in binary or memory: https://www.youtube.com/embed/LRdbULX-abg?badge=0&amp;autoplay=1&amp;html5=1&amp;rel=0
      Source: chromecache_217.2.dr, chromecache_301.2.drString found in binary or memory: https://www.youtube.com/iframe_api
      Source: chromecache_240.2.drString found in binary or memory: https://youtube.com/
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
      Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
      Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
      Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
      Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
      Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
      Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
      Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
      Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
      Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
      Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
      Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
      Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
      Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
      Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
      Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
      Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
      Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
      Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
      Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
      Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
      Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
      Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
      Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
      Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
      Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
      Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
      Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
      Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
      Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
      Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
      Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
      Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
      Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
      Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
      Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
      Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
      Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
      Source: classification engineClassification label: mal60.phis.win@27/285@172/56
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1896,i,15911257022360889735,5736316221185157263,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://prezi.com/i/wuualyitwcxt/"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1896,i,15911257022360889735,5736316221185157263,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire Infrastructure1
      Drive-by Compromise
      Windows Management Instrumentation1
      Browser Extensions
      1
      Process Injection
      3
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/Job1
      Registry Run Keys / Startup Folder
      1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://prezi.com/i/wuualyitwcxt/0%Avira URL Cloudsafe
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      http://theleagueofmoveabletype.comhttp://pixelspread.comThis0%Avira URL Cloudsafe
      http://www.opensource.org/licenses/GPL-2.00%Avira URL Cloudsafe
      http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLCopyright0%Avira URL Cloudsafe
      https://d2pj2twnjx3fya.cloudfront.net/frontend-packages/viewer-container/report_icon.svg0%Avira URL Cloudsafe
      https://e.prezicdn.net/v1/design.js0%Avira URL Cloudsafe
      https://d2pj2twnjx3fya.cloudfront.net/frontend-packages/viewer-container/share_icon.svg0%Avira URL Cloudsafe
      https://support.prezi.com/0%Avira URL Cloudsafe
      http://mths.be/placeholder0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      tls13.taboola.map.fastly.net
      151.101.193.44
      truefalse
        high
        d3rwxsx3brl7p6.cloudfront.net
        18.165.220.38
        truefalse
          unknown
          js.hs-analytics.net
          104.16.160.168
          truefalse
            high
            prezigram-assets.prezicdn.net
            52.222.144.39
            truefalse
              high
              s-part-0035.t-0009.t-msedge.net
              13.107.246.63
              truefalse
                high
                stats.g.doubleclick.net
                74.125.71.155
                truefalse
                  high
                  prezi-analytics.com
                  75.2.83.248
                  truefalse
                    high
                    scontent.xx.fbcdn.net
                    157.240.196.15
                    truefalse
                      high
                      track.hubspot.com
                      104.16.118.116
                      truefalse
                        high
                        dualstack.tls13.taboola.map.fastly.net
                        151.101.1.44
                        truefalse
                          high
                          code.jquery.com
                          151.101.2.137
                          truefalse
                            high
                            uyiv.microsoftcloudhost.com
                            172.67.185.149
                            truefalse
                              high
                              js.hs-scripts.com
                              104.16.141.209
                              truefalse
                                high
                                cdnjs.cloudflare.com
                                104.17.25.14
                                truefalse
                                  high
                                  stripe.com
                                  18.202.131.124
                                  truefalse
                                    high
                                    sni1gl.wpc.omegacdn.net
                                    152.199.21.175
                                    truefalse
                                      high
                                      www.google.com
                                      142.250.181.68
                                      truefalse
                                        high
                                        d2pj2twnjx3fya.cloudfront.net
                                        52.84.40.210
                                        truefalse
                                          high
                                          js.hs-banner.com
                                          104.18.40.240
                                          truefalse
                                            high
                                            star-mini.c10r.facebook.com
                                            157.240.195.35
                                            truefalse
                                              high
                                              stackpath.bootstrapcdn.com
                                              104.18.11.207
                                              truefalse
                                                high
                                                google.com
                                                172.217.17.46
                                                truefalse
                                                  high
                                                  a.nel.cloudflare.com
                                                  35.190.80.1
                                                  truefalse
                                                    high
                                                    cdn-prezi.jifo.co
                                                    172.67.11.199
                                                    truefalse
                                                      high
                                                      d1zvw2klwdlloe.cloudfront.net
                                                      18.165.220.68
                                                      truefalse
                                                        unknown
                                                        maxcdn.bootstrapcdn.com
                                                        104.18.11.207
                                                        truefalse
                                                          high
                                                          bandar-logger.data-eks-external.prezi.com
                                                          52.55.222.163
                                                          truefalse
                                                            unknown
                                                            il-vip001.taboola.com
                                                            185.106.33.48
                                                            truefalse
                                                              high
                                                              ax-0001.ax-msedge.net
                                                              150.171.28.10
                                                              truefalse
                                                                high
                                                                stripecdn.map.fastly.net
                                                                151.101.0.176
                                                                truefalse
                                                                  high
                                                                  ger.file.myqcloud.com
                                                                  43.158.112.114
                                                                  truefalse
                                                                    high
                                                                    googleads.g.doubleclick.net
                                                                    172.217.19.162
                                                                    truefalse
                                                                      high
                                                                      m.stripe.com
                                                                      54.213.186.67
                                                                      truefalse
                                                                        high
                                                                        challenges.cloudflare.com
                                                                        104.18.94.41
                                                                        truefalse
                                                                          high
                                                                          dexeqbeb7giwr.cloudfront.net
                                                                          54.230.112.22
                                                                          truefalse
                                                                            high
                                                                            td.doubleclick.net
                                                                            172.217.19.194
                                                                            truefalse
                                                                              high
                                                                              analytics.google.com
                                                                              142.250.181.142
                                                                              truefalse
                                                                                high
                                                                                prezi.com
                                                                                99.83.220.209
                                                                                truefalse
                                                                                  high
                                                                                  d3aeorqw7ononu.cloudfront.net
                                                                                  13.227.8.120
                                                                                  truefalse
                                                                                    unknown
                                                                                    cdn.cookielaw.org
                                                                                    104.18.87.42
                                                                                    truefalse
                                                                                      high
                                                                                      geolocation.onetrust.com
                                                                                      172.64.155.119
                                                                                      truefalse
                                                                                        high
                                                                                        jlsrmdesign.microsoftcloudhost.com
                                                                                        104.21.19.65
                                                                                        truefalse
                                                                                          high
                                                                                          psb.taboola.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            high
                                                                                            m.stripe.network
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              high
                                                                                              assets.prezicdn.net
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                high
                                                                                                assets1.prezicdn.net
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  high
                                                                                                  trc-events.taboola.com
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    high
                                                                                                    bandar-logger.prezi.com
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      high
                                                                                                      1349653976-1323985617.cos.eu-frankfurt.myqcloud.com
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        unknown
                                                                                                        package-bundles.prezi.com
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          high
                                                                                                          www.facebook.com
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            high
                                                                                                            www.linkedin.com
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              high
                                                                                                              aadcdn.msftauth.net
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                high
                                                                                                                trc.taboola.com
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  high
                                                                                                                  connect.facebook.net
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    high
                                                                                                                    px.ads.linkedin.com
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      high
                                                                                                                      snap.licdn.com
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        high
                                                                                                                        cdn.taboola.com
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          high
                                                                                                                          analytics.tiktok.com
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            high
                                                                                                                            js.stripe.com
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              high
                                                                                                                              NameMaliciousAntivirus DetectionReputation
                                                                                                                              https://cdn.taboola.com/libtrc/unip/1013987/tfa.jsfalse
                                                                                                                                high
                                                                                                                                https://d2pj2twnjx3fya.cloudfront.net/frontend-packages/viewer-container/report_icon.svgfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://assets.prezicdn.net/assets-versioned/prezipage-versioned/5307-9884e18/common/img/icons/Close.svgfalse
                                                                                                                                  high
                                                                                                                                  https://cdn-prezi.jifo.co/prezigram/viewer.jsfalse
                                                                                                                                    high
                                                                                                                                    https://d2pj2twnjx3fya.cloudfront.net/frontend-packages/viewer-container/share_icon.svgfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    https://jlsrmdesign.microsoftcloudhost.com/RoQFB/true
                                                                                                                                      unknown
                                                                                                                                      https://cdn.cookielaw.org/scripttemplates/otSDKStub.jsfalse
                                                                                                                                        high
                                                                                                                                        https://trc.taboola.com/1013987/trc/3/json?tim=1733934568249&data=%7B%22id%22%3A661%2C%22ii%22%3A%22%2Fi%2Fwuualyitwcxt%2Fdecembercopy%22%2C%22it%22%3A%22video%22%2C%22sd%22%3Anull%2C%22ui%22%3Anull%2C%22vi%22%3A1733934568234%2C%22cv%22%3A%2220241208-11-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F%22%2C%22e%22%3Anull%2C%22cb%22%3A%22TFASC.trkCallback%22%2C%22qs%22%3A%22%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-tracking%22%2C%22s%22%3A0%2C%22uim%22%3A%22rbox-tracking%3Apub%3Dprezi-sc%3Aabp%3D0%22%2C%22uip%22%3A%22rbox-tracking%22%2C%22orig_uip%22%3A%22rbox-tracking%22%7D%5D%2C%22cbp%22%3A%22OneTrust%22%2C%22cbpv%22%3A%221%22%2C%22cbcd%22%3A%22%2CC0003%2CC0001%2CC0002%2CC0004%2CSSPD_BG%2C%22%2C%22mpvd%22%3A%7B%22en%22%3A%22page_view%22%2C%22tim%22%3A1733934568247%2C%22ref%22%3Anull%2C%22item-url%22%3A%22https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F%22%2C%22tos%22%3A7%2C%22ssd%22%3A1%2C%22scd%22%3A0%2C%22it%22%3A%22JS_PIXEL%22%2C%22supv%22%3Atrue%7D%2C%22pa%22%3A%7B%22su%22%3Atrue%7D%2C%22psb%22%3Atrue%7D&pubit=ifalse
                                                                                                                                          high
                                                                                                                                          https://prezi.com/i/wuualyitwcxt/false
                                                                                                                                            high
                                                                                                                                            https://cdn.cookielaw.org/logos/static/ot_persistent_cookie.pngfalse
                                                                                                                                              high
                                                                                                                                              https://assets1.prezicdn.net/frontend-packages/react@17.0.0/umd/react.production.min.jsfalse
                                                                                                                                                high
                                                                                                                                                https://trc-events.taboola.com/1013987/log/3/unip?en=pre_d_eng_tb&tos=10587&scd=0&ssd=1&est=1733934568240&ver=36&isls=true&src=i&invt=6000&msa=550&rv=1&tim=1733934578827&mrir=tto&vi=1733934568234&ref=null&cv=20241208-11-RELEASE&item-url=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&cbp=OneTrust&cbpv=1&cbcd=%2CC0003%2CC0001%2CC0002%2CC0004%2CSSPD_BG%2C&it=JS_PIXELfalse
                                                                                                                                                  high
                                                                                                                                                  https://m.stripe.network/inner.htmlfalse
                                                                                                                                                    high
                                                                                                                                                    https://m.stripe.com/6false
                                                                                                                                                      high
                                                                                                                                                      https://assets1.prezicdn.net/frontend-packages/react-dom@17.0.0/umd/react-dom.production.min.jsfalse
                                                                                                                                                        high
                                                                                                                                                        https://connect.facebook.net/signals/config/291059134405770?v=2.9.178&r=stable&domain=prezi.com&hme=28abfdc7e582ae2a8fdd6ac5ebb406923cf601dc2ee488049b0628e75e0f6b36&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113false
                                                                                                                                                          high
                                                                                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                          https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditorAutocomplete-dc62d89d9e2121e48baf.csschromecache_240.2.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCarouselNavItem-fd5a8f8fac232f661b3chromecache_240.2.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://b.stripecdn.com/mkt-statics-srv/assets/StripeSet-423109ad4bf57a2a011c.csschromecache_240.2.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://docs.stripe.comchromecache_240.2.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://e.prezicdn.net/v1/design.jschromecache_334.2.dr, chromecache_276.2.drfalse
                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://ampcid.google.com/v1/publisher:getClientIdchromecache_182.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://assets1.prezicdn.net/frontend-packages/reactchromecache_245.2.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditorStatusBar-24c7c84123b2b6e4f091.csschromecache_240.2.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://www.opensource.org/licenses/mit-license.phpchromecache_331.2.dr, chromecache_183.2.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorStickyAnimation-4ea4d6a5e9b414987337.csschromecache_240.2.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://github.com/twbs/bootstrap/graphs/contributors)chromecache_284.2.dr, chromecache_251.2.dr, chromecache_307.2.dr, chromecache_346.2.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://b.stripecdn.com/mkt-statics-srv/assets/Field-ea906aa31d4012757deb.csschromecache_240.2.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://stripe.com/iechromecache_240.2.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://getbootstrap.com)chromecache_331.2.dr, chromecache_261.2.dr, chromecache_183.2.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://www.google.com/pagead/1p-user-list/AW-958692981/?randomchromecache_212.2.dr, chromecache_308.2.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCarouselNavTrack-1380f9c2e275695c5echromecache_240.2.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://docs.stripe.com/stripe-appschromecache_240.2.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://prezi.com/pt/chromecache_241.2.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://b.stripecdn.com/mkt-statics-srv/assets/Stripe-b3679504f08482f96a0d.csschromecache_240.2.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://docs.stripe.com/developmentchromecache_240.2.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://docs.stripe.com/no-code/payment-linkschromecache_240.2.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://stripe.com/inchromecache_240.2.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    http://www.opensource.org/licenses/GPL-2.0chromecache_331.2.dr, chromecache_183.2.drfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://b.stripecdn.com/mkt-statics-srv/assets/f965fdf4.woff2chromecache_240.2.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://stripe.com/itchromecache_240.2.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLCopyrightchromecache_320.2.drfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://cdn.prod.website-files.com/64be3ac6d7e811ba37809e1c%2F672ae8c7c0531e325c154fef_hero-transcodchromecache_241.2.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://b.stripecdn.com/mkt-statics-srv/assets/Bootstrapper-X7VGU6HH.jschromecache_240.2.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorConnectGraphicCell-18f4786ec794a3671860.csschromecache_240.2.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://twitter.com/prezichromecache_241.2.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://blog.prezi.com/business-topics-for-presentation/chromecache_241.2.dr, chromecache_245.2.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://stripe.com/#organizationchromecache_240.2.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://images.stripeassets.com/fzn2n1nzq965/5F0uhf7cRg9vhR6NmgWzzI/664e14ddebb91375f89f8dcc75242dc0chromecache_240.2.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://stripe.com/jpchromecache_240.2.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://assets.prezicdn.net/assets-versioned/coverservice-versioned/4557-fdf0f36/CACHE/js/output.6dfchromecache_241.2.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorBillingGraphicTier-c39e78ce45a9380bf169.csschromecache_240.2.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://openfpcdn.io/botd/v1chromecache_241.2.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://dashboard.stripe.com/chromecache_240.2.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://docs.stripe.com/no-code/tap-to-paychromecache_240.2.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://b.stripecdn.com/mkt-statics-srv/assets/GlobalizationPicker-cb59e0de1d5c3aeaa184.csschromecache_240.2.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    http://www.hubspot.comchromecache_207.2.dr, chromecache_216.2.dr, chromecache_225.2.dr, chromecache_191.2.drfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://b.stripecdn.com/mkt-statics-srv/assets/HorizontalOverflowContainer-0b85e8f46a0db21a6ef9.csschromecache_240.2.drfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://assets.prezicdn.net/assets-versioned/coverservice-versioned/4557-fdf0f36/CACHE/js/output.c8fchromecache_241.2.drfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://stripe.com/sv-fichromecache_240.2.drfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://js.hs-banner.com/v2chromecache_207.2.dr, chromecache_225.2.drfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://support.stripe.com/?referrerLocale=en-uschromecache_240.2.drfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://assets.prezicdn.net/assets-versioned/coverservice-versioned/4557-fdf0f36/common/js/optimizelchromecache_241.2.drfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorSuiteAnimation-683958a93f82ca151ea7.csschromecache_240.2.drfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorSubanimation-b9163916332f2a67d464.csschromecache_240.2.drfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://reactjs.org/link/react-polyfillschromecache_256.2.drfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://assets.prezicdn.net/assets-versioned/prezipage-versioned/5307-9884e18/common/img/favicon.icochromecache_245.2.drfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://cdn.cookielaw.org/vendorlist/googleData.jsonchromecache_226.2.dr, chromecache_274.2.drfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://stripesessions.com/?utm_medium=owned-surfaces&utm_source=45e0&utm_campaign=US%2FCA_40cb&utm_chromecache_240.2.drfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://0701.static.prezi.com/preview/v2/rxmozwxfuyiey4ahzzky4cdkxl6jc3sachvcdoaizecfr3dnitcq_2_0.pnchromecache_245.2.drfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://meet.google.comchromecache_232.2.dr, chromecache_244.2.drfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://infogram.com?utm_source=referral&utm_medium=prezi&utm_campaign=site-footerchromecache_245.2.drfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://b.stripecdn.com/mkt-statics-srv/assets/ProductListing-3e17d7acee941b127dd1.csschromecache_240.2.drfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://stripe.com/dechromecache_240.2.drfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        https://cdn.cookielaw.org/vendorlist/iab2Data.jsonchromecache_226.2.dr, chromecache_274.2.drfalse
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          https://assets.prezicdn.net/assets-versioned/prezipage-versioned/5307-9884e18/CACHE/js/output.a8e10bchromecache_245.2.drfalse
                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                            https://hslogger-app.prezi.com/log/chromecache_241.2.dr, chromecache_245.2.drfalse
                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                              https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorPaymentsAnimation-71bdbfda51a40294b593.csschromecache_240.2.drfalse
                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                https://docs.stripe.com/payments/checkoutchromecache_240.2.drfalse
                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                  https://cookiepedia.co.uk/giving-consent-to-cookieschromecache_258.2.dr, chromecache_273.2.drfalse
                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                    https://dashboard.stripe.com/registerchromecache_240.2.drfalse
                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                      https://0701.static.prezi.com/preview/v2/rxmozwxfuyiey4ahzzky4cdkxl6jc3sachvcdoaizecfr3dnitcq_3_0.pnchromecache_245.2.drfalse
                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                        https://assets.stripeassets.com/fzn2n1nzq965/01hMKr6nEEGVfOuhsaMIXQ/c424849423b5f036a8892afa09ac38c7chromecache_240.2.drfalse
                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                          https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditor-6eacb8e42c7465ddd557.csschromecache_240.2.drfalse
                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                            https://getbootstrap.com/)chromecache_284.2.dr, chromecache_251.2.drfalse
                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                              https://support.prezi.com/chromecache_241.2.drfalse
                                                                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                              https://stripe.com/zh-hkchromecache_240.2.drfalse
                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                https://stripe.com/contact/saleschromecache_240.2.drfalse
                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                  https://stripe.com/eschromecache_240.2.drfalse
                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                    https://infogram.com/templates?utm_source=referral&amp;utm_medium=prezi&amp;utm_campaign=site-footerchromecache_241.2.drfalse
                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                      https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorConnectFlowDiagramOrderNotification-12b17d16chromecache_240.2.drfalse
                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                        https://b.stripecdn.com/mkt-statics-srv/assets/MobileStickyNav-5c229e49df6b7e5315d7.csschromecache_240.2.drfalse
                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                          https://stripe.com/gbchromecache_240.2.drfalse
                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                            https://www.linkedin.com/company/stripe/chromecache_240.2.drfalse
                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                              https://images.stripeassets.com/fzn2n1nzq965/4zeFefnpB8yh7U3qSQRktP/d583ee93dd3d8910fa27296748699a0fchromecache_240.2.drfalse
                                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                                http://theleagueofmoveabletype.comhttp://pixelspread.comThischromecache_320.2.drfalse
                                                                                                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                https://images.stripeassets.com/fzn2n1nzq965/7C4ROeiaqUa0HwwBU9EL9l/f9c57cccfc64de8869be7e7a9556fec9chromecache_240.2.drfalse
                                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                                  http://mths.be/placeholderchromecache_331.2.dr, chromecache_183.2.drfalse
                                                                                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                  https://images.stripeassets.com/fzn2n1nzq965/7jjWJlm9NHgLI7SV98B0Dg/ea1ae753f3764897fa4333311e41f496chromecache_240.2.drfalse
                                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                                    https://adservice.google.com/pagead/regclk?chromecache_301.2.drfalse
                                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                                      172.217.17.66
                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                      151.101.0.176
                                                                                                                                                                                                                                                                                                                      stripecdn.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                      172.67.185.149
                                                                                                                                                                                                                                                                                                                      uyiv.microsoftcloudhost.comUnited States
                                                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                      18.165.220.68
                                                                                                                                                                                                                                                                                                                      d1zvw2klwdlloe.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                      3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                      151.101.130.137
                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                      104.16.118.116
                                                                                                                                                                                                                                                                                                                      track.hubspot.comUnited States
                                                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                      104.18.40.240
                                                                                                                                                                                                                                                                                                                      js.hs-banner.comUnited States
                                                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                      104.18.32.137
                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                      172.217.19.194
                                                                                                                                                                                                                                                                                                                      td.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                      104.22.56.142
                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                      43.158.112.41
                                                                                                                                                                                                                                                                                                                      unknownJapan4249LILLY-ASUSfalse
                                                                                                                                                                                                                                                                                                                      35.190.80.1
                                                                                                                                                                                                                                                                                                                      a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                      151.101.193.44
                                                                                                                                                                                                                                                                                                                      tls13.taboola.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                      104.18.87.42
                                                                                                                                                                                                                                                                                                                      cdn.cookielaw.orgUnited States
                                                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                      99.83.220.209
                                                                                                                                                                                                                                                                                                                      prezi.comUnited States
                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                      104.16.137.209
                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                      104.18.95.41
                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                      52.84.40.210
                                                                                                                                                                                                                                                                                                                      d2pj2twnjx3fya.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                      55960BJ-GUANGHUAN-APBeijingGuanghuanXinwangDigitalCNfalse
                                                                                                                                                                                                                                                                                                                      172.64.155.119
                                                                                                                                                                                                                                                                                                                      geolocation.onetrust.comUnited States
                                                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                      151.101.1.44
                                                                                                                                                                                                                                                                                                                      dualstack.tls13.taboola.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                      151.101.128.176
                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                      239.255.255.250
                                                                                                                                                                                                                                                                                                                      unknownReserved
                                                                                                                                                                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                                                                                                                                                                      52.55.222.163
                                                                                                                                                                                                                                                                                                                      bandar-logger.data-eks-external.prezi.comUnited States
                                                                                                                                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                      104.16.141.209
                                                                                                                                                                                                                                                                                                                      js.hs-scripts.comUnited States
                                                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                      152.199.21.175
                                                                                                                                                                                                                                                                                                                      sni1gl.wpc.omegacdn.netUnited States
                                                                                                                                                                                                                                                                                                                      15133EDGECASTUSfalse
                                                                                                                                                                                                                                                                                                                      157.240.196.35
                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                      32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                                      18.202.131.124
                                                                                                                                                                                                                                                                                                                      stripe.comUnited States
                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                      104.17.25.14
                                                                                                                                                                                                                                                                                                                      cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                      104.18.10.207
                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                      74.125.71.155
                                                                                                                                                                                                                                                                                                                      stats.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                      104.18.94.41
                                                                                                                                                                                                                                                                                                                      challenges.cloudflare.comUnited States
                                                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                      54.230.112.22
                                                                                                                                                                                                                                                                                                                      dexeqbeb7giwr.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                      13.227.8.120
                                                                                                                                                                                                                                                                                                                      d3aeorqw7ononu.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                      52.84.40.123
                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                      55960BJ-GUANGHUAN-APBeijingGuanghuanXinwangDigitalCNfalse
                                                                                                                                                                                                                                                                                                                      18.165.220.94
                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                      3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                      104.16.160.168
                                                                                                                                                                                                                                                                                                                      js.hs-analytics.netUnited States
                                                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                      185.106.33.48
                                                                                                                                                                                                                                                                                                                      il-vip001.taboola.comIsrael
                                                                                                                                                                                                                                                                                                                      200478TABOOLA-ASILfalse
                                                                                                                                                                                                                                                                                                                      142.250.181.68
                                                                                                                                                                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                      157.240.195.35
                                                                                                                                                                                                                                                                                                                      star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                                                                                                                                      32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                                      172.67.11.199
                                                                                                                                                                                                                                                                                                                      cdn-prezi.jifo.coUnited States
                                                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                      104.21.19.65
                                                                                                                                                                                                                                                                                                                      jlsrmdesign.microsoftcloudhost.comUnited States
                                                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                      75.2.83.248
                                                                                                                                                                                                                                                                                                                      prezi-analytics.comUnited States
                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                      104.17.24.14
                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                      18.165.220.38
                                                                                                                                                                                                                                                                                                                      d3rwxsx3brl7p6.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                      3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                      18.165.220.119
                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                      3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                      54.213.186.67
                                                                                                                                                                                                                                                                                                                      m.stripe.comUnited States
                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                      43.158.112.114
                                                                                                                                                                                                                                                                                                                      ger.file.myqcloud.comJapan4249LILLY-ASUSfalse
                                                                                                                                                                                                                                                                                                                      151.101.2.137
                                                                                                                                                                                                                                                                                                                      code.jquery.comUnited States
                                                                                                                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                      104.18.11.207
                                                                                                                                                                                                                                                                                                                      stackpath.bootstrapcdn.comUnited States
                                                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                      172.217.19.162
                                                                                                                                                                                                                                                                                                                      googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                      157.240.196.15
                                                                                                                                                                                                                                                                                                                      scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                                                                                                                      32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                                      44.237.107.235
                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                      104.18.86.42
                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                      52.222.144.39
                                                                                                                                                                                                                                                                                                                      prezigram-assets.prezicdn.netUnited States
                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                      104.16.117.116
                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                      IP
                                                                                                                                                                                                                                                                                                                      192.168.2.16
                                                                                                                                                                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                                                                      Analysis ID:1573230
                                                                                                                                                                                                                                                                                                                      Start date and time:2024-12-11 17:28:26 +01:00
                                                                                                                                                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                                                      Overall analysis duration:0h 3m 55s
                                                                                                                                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                                                                                                                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                                                                                                                      Sample URL:https://prezi.com/i/wuualyitwcxt/
                                                                                                                                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                                                      Number of analysed new started processes analysed:16
                                                                                                                                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                                                                                                                                                      Classification:mal60.phis.win@27/285@172/56
                                                                                                                                                                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 172.217.19.163, 142.250.181.142, 64.233.162.84, 172.217.17.46, 142.250.181.104, 142.250.181.74, 216.58.208.234, 142.250.181.42, 172.217.17.74, 172.217.19.202, 142.250.181.106, 172.217.19.234, 172.217.19.10, 172.217.21.42, 172.217.17.42, 142.250.181.138, 172.217.17.72, 142.250.181.46, 2.19.198.11, 23.32.239.35, 2.16.1.192, 2.16.1.139, 2.16.1.224, 2.16.1.200, 2.16.1.217, 2.16.1.171, 2.16.1.250, 2.16.1.154, 2.16.1.248, 13.107.42.14, 172.217.17.35, 172.217.19.170, 142.250.181.10, 23.218.208.109, 172.202.163.200, 150.171.28.10, 20.190.177.149, 104.126.37.153, 13.107.246.63
                                                                                                                                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, l-0005.l-msedge.net, clients2.google.com, redirector.gvt1.com, www.googletagmanager.com, login.live.com, bat.bing.com, update.googleapis.com, analytics.tiktok.com.edgekey.net, www.google-analytics.com, www.bing.com, www-linkedin-com.l-0005.l-msedge.net, clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ajax.googleapis.com, aadcdnoriginwus2.azureedge.net, e35058.a.akamaiedge.net, aadcdn.msauth.net, od.linkedin.edgesuite.net, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, aadcdnoriginwus2.afd.azureedge.net, clients.l.google.com, a1916.dscg2.akamai.net
                                                                                                                                                                                                                                                                                                                      • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                      • VT rate limit hit for: https://prezi.com/i/wuualyitwcxt/
                                                                                                                                                                                                                                                                                                                      No simulations
                                                                                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 11 15:29:00 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):2673
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.9957664402247084
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:8rEdLTT/hHmidAKZdA1FehwiZUklqehTy+3:8r43Ogy
                                                                                                                                                                                                                                                                                                                      MD5:3B72283D792C24FED9E009146EC862A4
                                                                                                                                                                                                                                                                                                                      SHA1:8FBBC11CD616473AA883F04136F63086045B2495
                                                                                                                                                                                                                                                                                                                      SHA-256:B70116D4A886D9AEB45E276C095B06399D295959C010F50F0E4DBE1FF0AA7124
                                                                                                                                                                                                                                                                                                                      SHA-512:C2BF9546A49A87940305838FB53F442CDBECF8A3298E378C3092A033996BAA145737795BE123F8DF4A821DAE8EEF7ACAF27ED6EAD5D6AA70D33B0AC1A7859512
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,....Q....K..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............6.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 11 15:29:00 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):2675
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.0090974857943475
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:8dEdLTT/hHmidAKZdA1seh/iZUkAQkqehQy+2:8d43o9Q5y
                                                                                                                                                                                                                                                                                                                      MD5:DA01394829B31717C7845FB858166A06
                                                                                                                                                                                                                                                                                                                      SHA1:AE99438CF0C88A72237C0556903D19FF06CA8197
                                                                                                                                                                                                                                                                                                                      SHA-256:466C6374ABD47485D99C15A3064EBFD3D201C38B0DCE9BF4BC7ED1472A225D84
                                                                                                                                                                                                                                                                                                                      SHA-512:A53587D8678B90BF6C40B4E6B39969389DE81C3BDC3D95A7831BE41665C524F84CF2BBCB3FE7B96D92F7E44B0A35A22172EBB348EC98558B248A85FB7BE658D2
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.....%...K..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............6.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):2689
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.01393341773039
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:8ddLTT/AHmidAKZdA14meh7sFiZUkmgqeh7suy+BX:8b3rnsy
                                                                                                                                                                                                                                                                                                                      MD5:309F6D46DE7CE6C6F084013959E4DE8F
                                                                                                                                                                                                                                                                                                                      SHA1:A22939477E6B03BFD61205E759BE9CB7D7CE78FC
                                                                                                                                                                                                                                                                                                                      SHA-256:2B1194C7B4250DE804F58FBCA86D8879D27AA40E83B69579681EF9A5B098A55E
                                                                                                                                                                                                                                                                                                                      SHA-512:3662E01D65B15549E8BA1CF47DF4DDB89864E3D4B9C38F198B55D82D4AD826DFED4729722CB0B5E28DE8E8EF92C8ED12B8416464533B1FDF8983E1F2366870D2
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............6.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 11 15:29:00 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):2677
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.007167881208965
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:8EEdLTT/hHmidAKZdA1TehDiZUkwqehUy+R:8E43D2y
                                                                                                                                                                                                                                                                                                                      MD5:B93DB2D22C6DE83EC9C7F43422E5BFC8
                                                                                                                                                                                                                                                                                                                      SHA1:92E7B55D9192CE3285FE796057E42C13F6410075
                                                                                                                                                                                                                                                                                                                      SHA-256:DE0248014FBC0C205083C3E641DDD6A799A129C730A4AB09FBC9209E853A20DE
                                                                                                                                                                                                                                                                                                                      SHA-512:BEF1E76FCBB967E9EFFBCA2D5E3B4FF08D6B56C02C1D219BA6C7E25472DDCC8915A4ADACD87B79DE9AACFEC335A7AB5780FB85072D477E209A8FBE4FA192D16E
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.....2...K..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............6.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 11 15:29:00 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):2677
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.995909411477947
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:89EdLTT/hHmidAKZdA1dehBiZUk1W1qehqy+C:8943z9Ky
                                                                                                                                                                                                                                                                                                                      MD5:14156F4266790933C54F72D87FAC912A
                                                                                                                                                                                                                                                                                                                      SHA1:C2F8072A1D0A7262D504D6E1B26E580C1E81A5E9
                                                                                                                                                                                                                                                                                                                      SHA-256:6A5F9B20761ABA1CB8C4893B70A3FD2D9CD8D0AD9AB1DB71F0BD4BE6BBC913B3
                                                                                                                                                                                                                                                                                                                      SHA-512:8B9611F224E6FA9636A8FE2B850F59935421864BE58AFF0246928F685A7B4F37DBD2EDCA6BF5122055B9C7F45A25427B3DD3B9FEC7F8070BADB51D0DD979FA0E
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.........K..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............6.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 11 15:29:00 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):2679
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.005818275097567
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:8mEdLTT/hHmidAKZdA1duTeehOuTbbiZUk5OjqehOuTbsy+yT+:8m43XTfTbxWOvTbsy7T
                                                                                                                                                                                                                                                                                                                      MD5:8C952FE3CB7E10D6D11E8C41982928DA
                                                                                                                                                                                                                                                                                                                      SHA1:4B4B313A322AA97D4A6FD706E02A4E6D89A9AEEC
                                                                                                                                                                                                                                                                                                                      SHA-256:485AEC32593B8C0B620467F706D2B53B42DA26BF22982DB8F983B24B7888BF7B
                                                                                                                                                                                                                                                                                                                      SHA-512:009BC33C8CF8A07706DF7629A76803521351EC3FF9576BF74D3BBCB20406F396B478B3D5D424FE8054A4B0729278FF83E9F10C0AE14B12C62A004A8FF4982E88
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.........K..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............6.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):294260
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.559990297605835
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:KGtdCXtx7rLM+KqplO0VLR3IN1F0MC44xJf9Rae/aSvvhlodosYXCrfyBnV+wi:R3C7rY+JtCFC4qfPzAesKCrfyBwR
                                                                                                                                                                                                                                                                                                                      MD5:E9246626C93DB6412DF4D0DCEF5764F7
                                                                                                                                                                                                                                                                                                                      SHA1:5338D3A5F191A067DB3A421221DBA1431B86F721
                                                                                                                                                                                                                                                                                                                      SHA-256:DAC90DE0224A9A9362FCEABACC873E513F89929C60DD8FF5470328366A772371
                                                                                                                                                                                                                                                                                                                      SHA-512:6A025949B012FE4DFAE2C1DEB9CE4B06F839D921E63DAA4E01275A17F3662CF02FC8F606685D509433D054F86B7BA7444D4E21427A41FBBCA09577C99EDBD7F1
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/destination?id=AW-1001687149&l=dataLayer&cx=c&gtm=45He4ca0v6358348za200
                                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-1001687149","tag_id":10},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__ccd_ads_first","priority":5,"vtp_instanceDestinationId":"AW-1001687149","tag_id":11},{"function":"__ccd_pre_auto_pii","priority":3,"vtp_instanceDestinationId":"AW-1001687149","tag_id":9},{"fun
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):294256
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.559976874850145
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:KGtdCXtx7rLM+KqKlO0BLR3IN1F0MC44xJf9Rae/aSvvhlodosYXCrfyBnV+wi:R3C7rY+JuCFC4qfPzAesKCrfyBwR
                                                                                                                                                                                                                                                                                                                      MD5:2C2DC725EB288971648FDC47FF79120B
                                                                                                                                                                                                                                                                                                                      SHA1:97A699AC9C6481D2C5E909C98111EDF716708E2E
                                                                                                                                                                                                                                                                                                                      SHA-256:DDE747F2624A36751C4630B670FC58B188810EC44D2FBDC009D1E77CB685EDBB
                                                                                                                                                                                                                                                                                                                      SHA-512:F4C9D0780C8B9DEA544368EC72C96AA6E95A0118A1F9FB3064A162ED43987D52FEF9A59B709F9BD125DA06E395941A2A74ED0A12421577234B3D96D1CA2A79BE
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-1001687149","tag_id":10},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__ccd_ads_first","priority":5,"vtp_instanceDestinationId":"AW-1001687149","tag_id":11},{"function":"__ccd_pre_auto_pii","priority":3,"vtp_instanceDestinationId":"AW-1001687149","tag_id":9},{"fun
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32012)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):69597
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.369216080582935
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:qNhEyjjTikEJO4edXXe9J578go6MWX2xkjVe4c4j2ll2Ac7pK3F71QDU8CuT:Exc2yjq4j2uYnQDU8CuT
                                                                                                                                                                                                                                                                                                                      MD5:5F48FC77CAC90C4778FA24EC9C57F37D
                                                                                                                                                                                                                                                                                                                      SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
                                                                                                                                                                                                                                                                                                                      SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
                                                                                                                                                                                                                                                                                                                      SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://code.jquery.com/jquery-3.2.1.slim.min.js
                                                                                                                                                                                                                                                                                                                      Preview:/*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):52916
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                                                      MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                                                      SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                                                      SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                                                      SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Algol 68 source, ASCII text, with very long lines (2256)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):325377
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.635838536542233
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:Ptx0GhsT9FwS+D5zahw4Q7jRoSRoNgwJjBDeLG9oc:Ptx0GK9FwS+9NRoSRo2EjBDeLG9oc
                                                                                                                                                                                                                                                                                                                      MD5:4B1F49C5DB609CDCEB86FFFA21202242
                                                                                                                                                                                                                                                                                                                      SHA1:20DC317CEFD07AFB1EDE44C6BBBF6C5D4E8B0AF5
                                                                                                                                                                                                                                                                                                                      SHA-256:2F5423F2C6F71CEB4F267C97D96E208F9A00ABBAD7524B3AB5B289FEDF622B7A
                                                                                                                                                                                                                                                                                                                      SHA-512:1AB2A66C63D9B94F0812CB6E2D7038319E36BF7480C9C7BE81F0D8D338D26217ED2213E7E1A7FEFB1DAEF971F94920D75324D70840BE907548913FE8E6D7E061
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://assets.prezicdn.net/assets-versioned/prezipage-versioned/5307-9884e18/CACHE/js/output.2f5423f2c6f7.js
                                                                                                                                                                                                                                                                                                                      Preview:(function(){var root=this;var previousUnderscore=root._;var breaker={};var ArrayProto=Array.prototype,ObjProto=Object.prototype,FuncProto=Function.prototype;var.push=ArrayProto.push,slice=ArrayProto.slice,concat=ArrayProto.concat,toString=ObjProto.toString,hasOwnProperty=ObjProto.hasOwnProperty;var.nativeForEach=ArrayProto.forEach,nativeMap=ArrayProto.map,nativeReduce=ArrayProto.reduce,nativeReduceRight=ArrayProto.reduceRight,nativeFilter=ArrayProto.filter,nativeEvery=ArrayProto.every,nativeSome=ArrayProto.some,nativeIndexOf=ArrayProto.indexOf,nativeLastIndexOf=ArrayProto.lastIndexOf,nativeIsArray=Array.isArray,nativeKeys=Object.keys,nativeBind=FuncProto.bind;var _=function(obj){if(obj instanceof _)return obj;if(!(this instanceof _))return new _(obj);this._wrapped=obj;};if(typeof exports!=='undefined'){if(typeof module!=='undefined'&&module.exports){exports=module.exports=_;}.exports._=_;}else{root._=_;}._.VERSION='1.6.0';var each=_.each=_.forEach=function(obj,iterator,context){if(obj=
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):367
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.91512135645049
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6:tnrwdhC/gKumc4slvtM65tfTLCMhrygjFboBsJO6yUFORulUTL0TxPKVM:trwdU/gKuXM65JT+Mh1FboBViQUT1Kq
                                                                                                                                                                                                                                                                                                                      MD5:5E58B5B139E41CC0645ADA25F7D29F09
                                                                                                                                                                                                                                                                                                                      SHA1:9161EAC1663B931DC69EAD690AF33CE968AD4E0C
                                                                                                                                                                                                                                                                                                                      SHA-256:CA98E42319955E993F6CE9AF1B31C69054E260147F9B3AD6DBBB4DD4D36E5DDA
                                                                                                                                                                                                                                                                                                                      SHA-512:162AD1019859187E3CD71A23132F843734B1E06BCADAFEF73F15C965D1CB26E1798A56CC0A5F12A1BF8CDEF7452A21B6808FAB71A1980053E8AF3AD1AE7BD7E0
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://assets.prezicdn.net/assets-versioned/prezipage-versioned/5307-9884e18/common/img/icons/Close.svg
                                                                                                                                                                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M12.0002 10.5858L7.75748 6.34314L6.34326 7.75735L10.5859 12L6.3433 16.2427L7.75752 17.6569L12.0002 13.4142L16.2428 17.6568L17.657 16.2426L13.4144 12L17.657 7.75739L16.2428 6.34317L12.0002 10.5858Z" fill="#000000"/>.</svg>.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):4738
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.6705407322162396
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:1iQHB864qIFcddnb3WuBhlUmBhMUFokq8KFe75079NnCobfp1VbIOHVb5aCc:ZagYuBhBBh/FoL8mS079NnC43JIEJ5G
                                                                                                                                                                                                                                                                                                                      MD5:908D490565E56F1D7768378581C08EF3
                                                                                                                                                                                                                                                                                                                      SHA1:E9D8CF70776C9E08E27AEC76EA9CA138BF8A55A2
                                                                                                                                                                                                                                                                                                                      SHA-256:7429BA59299387D5B2445949464B6B58111C47C8363459C1DFE16A541FF0C397
                                                                                                                                                                                                                                                                                                                      SHA-512:B70A96EBF4523CCEEC9740AB4225BED995FDBDA52C61C12E2A1D85C1306BA925C3A82D1895A829B27703CE5644AA333E85CCF24E1051E5A15680339675563E15
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:. {. "name": "otCookieSettingsButton",. "html": "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
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):3501
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.383873370647921
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:EI5cZUiKliCJ86U+QTEVWfeLwTauSEegdkZ5edOIC:EI5hiWNJ8kQTEVWfeUauRfdkZ5edO1
                                                                                                                                                                                                                                                                                                                      MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                                                                                                                                                                                                                      SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                                                                                                                                                                                                                      SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                                                                                                                                                                                                                      SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/static/service_worker/4c30/sw_iframe.html?origin=https%3A%2F%2Fprezi.com
                                                                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1204 x 670, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):40927
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.83280587719291
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:9DC0vjyHqSt0pkHbIDgh3bzmw34ddnkOC7rQl+PdGJF:40vWqSGpk8QnWd1C5a
                                                                                                                                                                                                                                                                                                                      MD5:DCE5DFE0C9BD31BC7EFA3C904BDBB543
                                                                                                                                                                                                                                                                                                                      SHA1:FCE586288FC7FB0FF1B406E52085AA977E9ECF4D
                                                                                                                                                                                                                                                                                                                      SHA-256:35B02B0612DE5341709DDE7AE672C5B6397F54C5927A59A4EDAD548981AF2020
                                                                                                                                                                                                                                                                                                                      SHA-512:159E406C4F5EC92D912EB3F4A5F52097D7C7778A6CBED1A09E834100164D97CE2C3DDBB32EEFCCEDA58830A9ADEE04FB22AD895AA1F758272B0503A6379C7F39
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://prezigram-assets.prezicdn.net/159e406c4f5ec92d912eb3f4a5f52097d7c7778a6cbed1a09e834100164d97ce2c3ddbb32eefcceda58830a9adee04fb22ad895aa1f758272b0503a6379c7f39
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...............B.....pHYs...%...%.IR$... .IDATx......u.....ft....q(r **.(........y.....,?%=....f....{.$!..Jz.e......|. h.P$..xg.C.......~.!.y.7...o.......V.&.+.o.b.....P|.d?A......k.......@....AA......c.......@.....-......7.o$h....pm............@......A.....A......-................@......A.....A......-................@......A.....A......-................@......A.....A......-................@......A.....A......-................@......A.....A......-................@......A.....A......-................@......A.....A......-................@......A.....A......-................@......A.....A...........................A......-.....-A.....A......-.....-A.....A......-.....-A.....A......-.....-A.....A......-.....-A.....A......-.....-A.....A......-.....-A.....A......-.....-A.....A......-................@......A.....A......-................@......A.....A......-................@......A.....A......-................@......A.....A......-................@......A.....A...?.....o.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):497
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.684891921463926
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:12:t4O6aVCd3luZsgbfFTLE+C1ydL0ZQ9jXcaggOCedJI5iNtcME:t4O6aUdVmLCwdL0u/OTJAOtcME
                                                                                                                                                                                                                                                                                                                      MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                                                                                                                                                                                                                                                                                                                      SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                                                                                                                                                                                                                                                                                                                      SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                                                                                                                                                                                                                                                                                                                      SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://cdn.cookielaw.org/logos/static/ot_guard_logo.svg
                                                                                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (41178)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):41181
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.506570824151046
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:j21xCdwVi9Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8gdEN:ib3kr8V8vShi98Iiph3I4C
                                                                                                                                                                                                                                                                                                                      MD5:5B7F3D5D52BE0A385D899FF0FC459E1B
                                                                                                                                                                                                                                                                                                                      SHA1:2FE6859D9A54A610918DB03FDB0173214BD46A50
                                                                                                                                                                                                                                                                                                                      SHA-256:E6B8A90A2870483ACE67380FF4A64B39BFECB7952A432393470D76A6614FC62C
                                                                                                                                                                                                                                                                                                                      SHA-512:9FCA9353E409DA95843FEB2659036C4F8198AC8B4A3C3C1237A57E8152E76C67864B42669D70ED9DEF2DAD83C177732EF635DA68AF1601F60893BEDBB75D3CD2
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):364
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.561528284615616
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6:2LGa3ymyCE//MzGCFiM1wBJPwcQK5DrIt6xfeGYqX3OLGhw47Jsr4z+LibIEBE7L:2f3ymyCEIiMRhykgIaOEsrq1EiE7yyyu
                                                                                                                                                                                                                                                                                                                      MD5:45100DDBE4FB816CA7BA9F16F494964A
                                                                                                                                                                                                                                                                                                                      SHA1:B7A62A6E65E6CBF915B895CE14952250387295D9
                                                                                                                                                                                                                                                                                                                      SHA-256:CCE2184EC089BABC70DED47B8474C543F6A5FF013E4BFD9DBAE8689489BB13BA
                                                                                                                                                                                                                                                                                                                      SHA-512:08D730DB7FF2E5EE9BEF496CAC3341ECDEC96D579FD034087813FC9CBC87008824EE9577409BCB6002815FD441A7A05EF1B860A6340E59AFEF5181CB2665D674
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://bat.bing.com/p/action/5624605.js
                                                                                                                                                                                                                                                                                                                      Preview:(function(w,d,c,k,a,b,t,e) {. var cs = d.currentScript;. if (cs) {. var uo = cs.getAttribute('data-ueto');. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {. w[uo].setUserSignals({'ea': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});. }. }.})(window, document, false, false, false, false, false, false);..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (64695)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):69952
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.2982858448603425
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:qY9kTUVaEJXVonZXYNtWu2scVDXYRClzlIgQXyjXlkaioEFWOqDw6usT5aXsdtkL:LND2LlzlIgQX28XsYce
                                                                                                                                                                                                                                                                                                                      MD5:913AC31FC68D7B9E02BD9F2A890D1778
                                                                                                                                                                                                                                                                                                                      SHA1:D6ABAC4536B6969F0085B6892512B8E383F9285A
                                                                                                                                                                                                                                                                                                                      SHA-256:DD45BE86B051889AECBDBB940A135E789ACCE691AFC232C7F0176F534517ACC0
                                                                                                                                                                                                                                                                                                                      SHA-512:63FFE7B2ADCB557A4C05CC66B9D6564FCB9120A7B0B0DD370CE4CE645AD63C96CFE6B421FE26599AEE1CD08A83A725EF0837169D24EA7E0BFCA6A1B55808FFFC
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:/** . * HubSpot Analytics Tracking Code Build Number 1.993. * Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.var _hsq = _hsq || [];._hsq.push(['setPortalId', 20307117]);._hsq.push(['trackPageView']);._hsq.push(['setLegacy', false]);._hsq.push(['addHashedCookieDomain', '224894981']);._hsq.push(['addHashedCookieDomain', '233546881']);._hsq.push(['addHashedCookieDomain', '108475037']);._hsq.push(['addHashedCookieDomain', '20629287']);._hsq.push(['addHashedCookieDomain', '251652889']);._hsq.push(['enableAutomaticLinker', true]);._hsq.push(['embedHubSpotScript', 'https://js-na1.hs-scripts.com/20307117.js', 'hs-script-loader']);._hsq.push(['initEventVisualizerScript']);._hsq.push(['setTrackingDomain', 'track.hubspot.com']);./** _anon_wrapper_ **/ (function() {./*! For license information please see hsa-prod.js.LICENSE.txt */.(hstc=hstc||{}).JS_VERSION=1.1;hstc.ANALYTICS_HOST="track.hubspot.com";(hstc=hstc||{}).Math={uuid:function(){if(window.navigator.userAgent.indexOf("googlewebli
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):374
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.565540288601022
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6:tnrwdhC/gKumc4slvIjhieLEWbMSUxRyLdV4L2SQrpHVa6iRE1Qtm24k6AVM:trwdU/gKuCjkeQWgxRyT4L2jrp1a6iRQ
                                                                                                                                                                                                                                                                                                                      MD5:580A44A28A9B01AC16E16AA39AD62BD2
                                                                                                                                                                                                                                                                                                                      SHA1:E6B1B62A420585F0D551D29800232A7993BBE35C
                                                                                                                                                                                                                                                                                                                      SHA-256:0E4EBEB409CE830DD72ADDFBE4E39649DEAFBE32FFB38AB4561588034BF92F90
                                                                                                                                                                                                                                                                                                                      SHA-512:02A84EB10EEC28A877CDE878D39001EE0C9695B676A4250D5D24F68886B6673C9A48C1A0ACEF6362BA90D4AD2B1D06C25EBE4012011C4218B5DC0264A742FC00
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://d2pj2twnjx3fya.cloudfront.net/frontend-packages/viewer-container/heart_icon.svg
                                                                                                                                                                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M19.189 6.15101C17.517 4.61601 14.806 4.61601 13.134 6.15101L12 7.19301L10.865 6.15101C9.19302 4.61601 6.48302 4.61601 4.81102 6.15101C2.93002 7.87701 2.93002 10.675 4.81102 12.402L12 19L19.189 12.402C21.07 10.675 21.07 7.87701 19.189 6.15101Z" fill="#000000"/>.</svg>.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:TrueType Font data, digitally signed, 19 tables, 1st "DSIG", 23 names, Macintosh, Font data copyright Google 2011RobotoBoldGoogle:Roboto:2011Roboto BoldVersion 1.00000; 2011Robot
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):163448
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.357541677542674
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:K00P+GU8cnHJ4bNt0ji9U4Rkd8cuyka/ghJZBW4S9QNcJSPxRL72tkYBJa21U:K00Pp19xY/UAtzS
                                                                                                                                                                                                                                                                                                                      MD5:36B5BAB58A18B9C924861A4CCBF1A790
                                                                                                                                                                                                                                                                                                                      SHA1:D313AB2C45756BF4E972647F5B2AD691AD250990
                                                                                                                                                                                                                                                                                                                      SHA-256:24571503140760240924DCD1238F77E7CD0454C0D8B0793990CEFA2FAD71471F
                                                                                                                                                                                                                                                                                                                      SHA-512:2B8FD5BD0877926B1D7B31908F9632EA4830FAA60DCED49506F9FC3E43A1F6ABE86C6E7360FF190411527DEB2347B6191702C1C37BD541E5E0570B722FA7B0BB
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://prezi.com/api/v1/fonts/Roboto-Bold2/
                                                                                                                                                                                                                                                                                                                      Preview:...........0DSIG......~p....GDEF.`.a...<...HGPOS/;.........\GSUB.&..........OS/2..)....x...`cmap..N4........cvt ......t....&fpgm...T..t....%gasp......t.....glyf.W.......fDhead...........6hhea.......,...$hmtx.......P...4kern^.e.......0.loca.oSN..E.....maxp.U.}..M.... name.>.p..M.... post..b...P...#.prep.....~ ...M.........................4...$./...H.H...O.P...R.R...h.j.........................,..DFLT................kern....................M.T.x4...v.......<.B.H........... .B.d.j.........T.z...r.x.....&......... ...P.n.|.......4... ...................0.R.t...........T.z.........$.F.h.................*.L.n.................<.............B.h.~.....................8.Z.|.........F.t.........6.\.~...........*.8.*......... .&.,.2.X.............v.......*.L.n...&.....t.....".D.j.... T v . . . . .!."x"~".".#.#.#.#.#.#.$.$"$@$F$h$.$.$.$.$.%.%.%0%b&0&R&t&z&.&.&.'F'.'.(,(R(\)*)X)n).).*.*Z*|*.*.*.+.+.,.,^,.,.-.-:-d-.-.-.-.-.-......".(.>.`.~.......././6/\/././././././.0.0*0T0z0.1.181V1|1.1.2.2.3^3.3.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (21778), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):21778
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.769188103585108
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:+Z8C4hGoFjlCS7FGAVsq1nwGfg4xqsQMPNE:JmJ
                                                                                                                                                                                                                                                                                                                      MD5:73BC4067D312180A1B19A4D883F42D6A
                                                                                                                                                                                                                                                                                                                      SHA1:AD328A9A572FBEA43F295E7769835FF08F6FF1FD
                                                                                                                                                                                                                                                                                                                      SHA-256:D3F7B0EC4DE079928A999641E781E80F33597A392A561BC460276DFB4EFB6EEC
                                                                                                                                                                                                                                                                                                                      SHA-512:20B89462521684C258A8CE15E94DA67182C66397B0DE528357E01294FF06883C1AD96037A9D739E4575DB8722B1A1967578709A0C844CD45A49E6A51E1B6479D
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://cdn.cookielaw.org/scripttemplates/202311.1.0/assets/otCommonStyles.css
                                                                                                                                                                                                                                                                                                                      Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-fo
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2850), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):2850
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.580133856222829
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:n0Uki2yOHiwjlGdlK+Sfe4p2om4wZZ8Cm3+tzah5IEuNTcRB4SNhcGDPzeq:n0Uki2yoiuaYW4hm4kZIOtH/TcRhW4Pr
                                                                                                                                                                                                                                                                                                                      MD5:83D0D6DE4160CCA044AC120FC742B3C2
                                                                                                                                                                                                                                                                                                                      SHA1:A0583DFA0550A232A7128E6E948D68F76C0001E5
                                                                                                                                                                                                                                                                                                                      SHA-256:943F6C2B81906FB58AEBB557325CD9803E8CAECBCDD6EADA0299448889387177
                                                                                                                                                                                                                                                                                                                      SHA-512:E2BC44C8C1ED633656F417B667523B241DFD6B9A1A16E82621A0B4466F6054C0897B00A58EF6C944CC02E5D1EE6D23D8C61E874228330B3DFA3ABFE681CD713E
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:TFASC.trkCallback({"trc":{"si":"31be4efff68fb03453cbd30914d3e8c6","sd":"v2_31be4efff68fb03453cbd30914d3e8c6_eb6df2fa-90fa-4df2-8a6a-2d61d299af6e-tucte53436c_1733934574_1733934574_CNawjgYQ4_E9GKqmt7S7MiABKAMw4QE4kaQOQNWmD0jZiNcDUPUDWABgAGiI6d315YeYt1lwAYABAA","ui":"eb6df2fa-90fa-4df2-8a6a-2d61d299af6e-tucte53436c","plc":"DESK","wi":"-4908171459147585859","cc":"US","route":"US:CH:V","el2r":["bulk-metrics","debug","social","abtests","metrics","perf","supply-feature"],"uvpw":"1","pi":"1013987","cpb":"EhMyMDI0MTIwOC0xMS1SRUxFQVNFGAEgACoZY2gudGFib29sYXN5bmRpY2F0aW9uLmNvbTIPdHJjLXRyYWNraW5nODAzOID2uUFAkaQOSNWmD1DZiNcDWPUDYwjXFhDVHxgjZGMI0gMQ4AYYCGRjCOoqEJ05GAlkYwiFQhCpVxgPZGMIpCcQgzUYL2RjCO91EIKXARgwZGMIlYEBEKKkARgyZGMInkEQlVgYNmRjCJYUEJgcGBhkYwiohQEQ7agBGDpkYwieaBC0lwEYPWRjCINuEOSNARg-ZGMI9BQQnh0YH2R4AYAB4iOIAcuZkNIBkAEYmAGa17e0uzLbARAB3AE","evh":"204725509","evi":{"48":"15087|19330","50":"16533|21026","61":"13342|19380","62":"14083|18148","47":"5028|6787"},"vl":[{"ri":"b8afc233a31816353bb9f
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):15086
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.9672871989666185
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:3WqX555551hvQoKtKQQE7cvE/hfpMc07iBSD3vmduZbdZyW+6FLWqdoAl1To0Pyv:RoSEovT7iBSz6UhZygFLpoZ0qNwqjz7J
                                                                                                                                                                                                                                                                                                                      MD5:0520A574E13AF7D1B6F2C608364577FF
                                                                                                                                                                                                                                                                                                                      SHA1:360038AEF0A5E9FF4479A5EB47289BCFF56F4FE4
                                                                                                                                                                                                                                                                                                                      SHA-256:2E2801B1412647B7E09AE1DA78685C4E4B4AD98945BE191650D84151A23D546F
                                                                                                                                                                                                                                                                                                                      SHA-512:A1474DD394EC18FE9DAA420A3FA79036154EB72354ACCE2B9109510F141866CAF7067D5856514D1CC20D47D39EA339C638640C0FEC86D62CA32FFA10516A98AE
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://assets.prezicdn.net/assets-versioned/prezipage-versioned/5307-9884e18/common/img/favicon.ico?v=2
                                                                                                                                                                                                                                                                                                                      Preview:............ .h...6... .... .........00.... ..%..F...(....... ..... ...........................................................................................................1X..2...2...1...2...2...1X..............................6!..2...2...1X..1...U...1...1X..2...2...6!..................6!..2...2...,...2...2...1...2...2...,...2...2...6!..............2...2...4@..2...2...2...@...2...2...2...4@..2...2...........1X..2...,...2...2.......1.......1.......2...2...,...2...1X......2...1X..2...2...1.......1.......1.......1...2...2...1X..2.......2...1...2...23..1.......1.......1.......1...23..2...1...2.......1...U...1...@...1.......1.......1.......1...;...1...U...1.......2...1...2...23..1.......1.......1.......1...23..2...1...2.......2...1X..2...2...2.......1.......1.......2...2...2...1X..2.......1X..2...,...2...4@......1.......1.......4@..2...,...2...1X..........2...2...4@..2...2...2...@...2...2...2...4@..2...2...............6!..2...2...,...2...2...1...2...2...,...2...2...6!..................
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (22445)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):22446
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.308491836782227
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:V82ipcutdutMABwXCQ+Ur+heTJ8eMAB6Lxbnmcn2Jo4pc:VSpcdCABwXG1heTJHexz2c
                                                                                                                                                                                                                                                                                                                      MD5:A9D9E7E85D7425F5301B469DFBCAEA41
                                                                                                                                                                                                                                                                                                                      SHA1:E7CB83E633940DE933B5B58E36AC8E130BFE2A9E
                                                                                                                                                                                                                                                                                                                      SHA-256:50D93A2C186CBD1032ED973E133713A6DFBBD5F7FBA4FB89069350F228CE4D81
                                                                                                                                                                                                                                                                                                                      SHA-512:387BB5658C51A3CE58EF32A5162859AC9AEDBD74FA1A9845B65F04BA00A88D733DCF5BDE5D22B8DE26F7D4A124207B727DFCC62FC5A1F6265316559D79C66332
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:var OneTrustStub=(t=>{var a,o,r,e,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}},s=((g=y=y||{})[g.Days=1]="Days",g[g.Weeks=7]="Weeks",g[g.Months=30]="Months",g[g.Years=365]="Years",(g=e=e||{}).Name="O
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (29549)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):49292
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.253089535995981
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:RkiQ9bw306yoF1FP9e0O+gpwtY1SWNHvMUmUPtrolDOP7:RJanoFv/gpjmUPJN
                                                                                                                                                                                                                                                                                                                      MD5:53DF2B84A471761C9A63F0CCBCDC6140
                                                                                                                                                                                                                                                                                                                      SHA1:14C172F8A671D37FBC9D8893869EB073F8820D4A
                                                                                                                                                                                                                                                                                                                      SHA-256:042206D900D3A88F5A9C740D2E0DF66D459139AC35512CBF27CA83A9C263478C
                                                                                                                                                                                                                                                                                                                      SHA-512:0591F99722ED86D52391898CF19DFA277ABF9953ECC8229CC65680302872A2CE8AD2E9CBB64D4BA4722615F443BDC19E07CAEB3FD02FC18A737778CC1305EB07
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:var CookieConsent=function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=120)}([function(e,t,n){(function(t){var n=function(e){return e&&e.Mat
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):1120
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.55518211480394
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:12:TMHdPhRi/nzV7EIMu5E4BL/KYf3yN8jN/HrKvvHkI8LLrgEKbUj48NRT9suNl7l8:2dzAOx8LfCNQ/+vh6Tj48N3lPllnQ
                                                                                                                                                                                                                                                                                                                      MD5:22B734D58BE41F35CACB1D206AA1088D
                                                                                                                                                                                                                                                                                                                      SHA1:E09943F68AF1B60C3B868E6FFADB42B653D06293
                                                                                                                                                                                                                                                                                                                      SHA-256:58A112A455DAA8A0912990D4E30FEFB594C1F4B79FB386EEB7B64B9D18B0E8C0
                                                                                                                                                                                                                                                                                                                      SHA-512:A61E49382DF06AF514C56B0F6C10DA19F2B1958607D067F51A37F7360A426F24C73833AC8442A52B521CD578E02DF76746EE2E6DF18B726962AE60CB1FCFE9F5
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 19.2.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. width="18px" height="18px" viewBox="0 0 18 18" style="enable-background:new 0 0 18 18;" xml:space="preserve">.<style type="text/css">...st0{fill:#152235;}.</style>.<title>linkedin</title>.<desc>Created with Sketch.</desc>.<g id="Page-2">..<g id="Payment-page-Copy-16" transform="translate(-874.000000, -718.000000)">...<g id="linkedin" transform="translate(874.000000, 718.000000)">....<g id="LinkedIn">.....<path id="Shape" class="st0" d="M4,2c0,1.1-0.7,2-2,2C0.8,4,0,3.1,0,2.1C0,1,0.8,0,2,0S4,0.9,4,2L4,2z M0,18h4V5H0V18L0,18z...... M13.6,5.2c-2.1,0-3.3,1.2-3.8,2H9.7L9.5,5.5H5.9C5.9,6.6,6,7.9,6,9.4V18h4v-7.1c0-0.4,0-0.7,0.1-1c0.3-0.7,0
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 440 x 556, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):57380
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.967843328384399
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:Jkl0lSKnxlLezk/uwk20wQB4Ch1Af64OHet:GilHVu3+0wq1Ai5A
                                                                                                                                                                                                                                                                                                                      MD5:B9A86F44EE99F7549AF4F3BAFDE372D8
                                                                                                                                                                                                                                                                                                                      SHA1:234F6F6624AD90CC03E67BFCA0172A3C5D6CC47D
                                                                                                                                                                                                                                                                                                                      SHA-256:79879876E26EEAAEC98584C593412E9FCE5A60F053C8A5DED2DA23371C45DAA2
                                                                                                                                                                                                                                                                                                                      SHA-512:4FA1FC5A2D8FF7F09CAE60F71376F386B2D106B4ACC8FB1734159E4BC7C1D2BADD2095CC46C84F6F7AB4683F284F34AE010A5704C7086BC47AF30EA97C9DE52B
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......,.......{....pHYs...%...%.IR$... .IDATx...r#..7...{].j...I37..I2.L......Z....,...x&A..LEf"...{D. ...fn.."A.2...p.........g..........-...?.....>$.....n....6.................9.........l....A.?..+{#-,,,,.:.'.].$.}?..faaaa.R....5.7.....b%..a,..?..n....?.g....+.O..d.W...1......x...d..N..........v...z..$..._7z.fZXXXX,e.........=q.........haaaa.......r......n.M.....y.....K...v...nw8..........7.....b.......O..p......8.......................gaaaaaa......0...,,,,,.p.......8.......................gaaaaa.3.YXXXX..,,,,,,.p.......8................gaaaaa..7.......gaaaaaa.[.x^P.{ia.nq.-..........C....?..5..........G..........g.....x..k.~........6..h.q.q.5...,,,,^.l.E.w....c}.8......R..)...#..:.....eqk..WO.....]N..b...+IV.).6...C..iL.(...p..'.#.....}..u@h...L7..c...wv.b....Y[...V.#.c.x.z((.+...V.p....| ..Baa...%..n..N........#.`.:.....qk..g.p^......D.o.......g.t....8)s+.V.........2.FJ.W.....pK..h'R2.H<d.x....k.......].^.t.rV...Xu.q.. ;.._..M.....
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):374
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.565540288601022
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6:tnrwdhC/gKumc4slvIjhieLEWbMSUxRyLdV4L2SQrpHVa6iRE1Qtm24k6AVM:trwdU/gKuCjkeQWgxRyT4L2jrp1a6iRQ
                                                                                                                                                                                                                                                                                                                      MD5:580A44A28A9B01AC16E16AA39AD62BD2
                                                                                                                                                                                                                                                                                                                      SHA1:E6B1B62A420585F0D551D29800232A7993BBE35C
                                                                                                                                                                                                                                                                                                                      SHA-256:0E4EBEB409CE830DD72ADDFBE4E39649DEAFBE32FFB38AB4561588034BF92F90
                                                                                                                                                                                                                                                                                                                      SHA-512:02A84EB10EEC28A877CDE878D39001EE0C9695B676A4250D5D24F68886B6673C9A48C1A0ACEF6362BA90D4AD2B1D06C25EBE4012011C4218B5DC0264A742FC00
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M19.189 6.15101C17.517 4.61601 14.806 4.61601 13.134 6.15101L12 7.19301L10.865 6.15101C9.19302 4.61601 6.48302 4.61601 4.81102 6.15101C2.93002 7.87701 2.93002 10.675 4.81102 12.402L12 19L19.189 12.402C21.07 10.675 21.07 7.87701 19.189 6.15101Z" fill="#000000"/>.</svg>.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 40516, version 1.0
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):40516
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.9956703275394245
                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:FzHFxBCi8vB2v5k1ugbLgEDFrueacEKlgyCCvgzQS0lEfk4YlvT:BdFksgfvE3cUlCx5Efk4QvT
                                                                                                                                                                                                                                                                                                                      MD5:C059E39636A6A33227BF5E11E51002EB
                                                                                                                                                                                                                                                                                                                      SHA1:C199104470EC1AE68A00D5EC0A5F64FA6FCABF3D
                                                                                                                                                                                                                                                                                                                      SHA-256:C65E7148BFE184A655BDB3BA5CADF2339BB8B391E78B1B70E452B493B5DB9F0E
                                                                                                                                                                                                                                                                                                                      SHA-512:33580574D0B6BD086B5EABA20FD1308D2F64783296AC5251A4C4C0719F3D767127C7B13E54ED0914C5F168789DD2E87574B09D1185705EE26525F16D7035EDFA
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://assets1.prezicdn.net/common/fonts/raleway-semibold.woff2
                                                                                                                                                                                                                                                                                                                      Preview:wOF2.......D......)d............................?FFTM..T...(..r.`..V.....X.....R..6.$.. . .....>[Q...dIq.g;*.....\.t.>.."...n.h.r.......;.8. .............T......x...c...$U. .(;..]........L>.2.;.Ml../A.@... .)...2~`o,V....=QlN..A}.g..pq.t....1@...JC...j.Z+Er.H....'.>.znd...l-.S..H..Za........ANG2c.\...}...6hk.....6.=......Y)....$..*^?..."^ .4..YR.s...yw}P...p.D@D......]..*9.&f.P).6.mt..........@c.g)..s.........%'../...00www^.....4...x.:.71...&..ne~^.t. .8..h&$......*.ZE.......:S.L[...IUW.].U[..q..HV../....k.s......Kh.)$.:5.O5..p...9kfv7$.... .. -).A..).4H.X.. ....".TD....9.3.J{....2.U \...}.u.r.\e...Ih.HJTJ.....`..........G.L%&R.)Q".X....X...),j.$m... .. ,.a.Z...6g&d..JD...]+..:.........zzz...w.vH....d.).......v6........x".c.}...%i.]U...0...4..f.u/...T......OD......B..X4{f.Bx..bp..3.1>V..^U}..S.?av.kU.F.j...!.....h.1.0/..n~.RJ)e.1......m..WU..cT..E...o....F..QUQ...!""""".#.#......+.O....... .$.%Yp..w.w.........W..SS..ek.\9..N.1cJ.(..W..q.j..m^
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (52336)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):359535
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.416705520045025
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:8JV0hiH5PnOGZa9QnJv0VsKo0QY/fcsP9yaLhRpMK+k9IeVckqjuusZyZP+4nTkC:8JVbgwv0VsKobY/fZP9HLpMK5ieObAvC
                                                                                                                                                                                                                                                                                                                      MD5:71FB6DA804376EF4FECE48DCC9F52EDC
                                                                                                                                                                                                                                                                                                                      SHA1:3B9DC6829BDF9559C0BEB198C7F11092F679541A
                                                                                                                                                                                                                                                                                                                      SHA-256:DA2D5CC7A936D3108413875E85969FF2E0A1BC79E4C9DF4FABADB1EC9198E215
                                                                                                                                                                                                                                                                                                                      SHA-512:68C9E0E4035E353DF46890D89471546C977601C747720142C0DE944F9089944EC0CD6D81D04544DAB153F94E687DB7742F53AC45B75BE48A93E8406D6180D863
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:!function(){"use strict";function t(){t=function(){return e};var e={},r=Object.prototype,n=r.hasOwnProperty,o="function"==typeof Symbol?Symbol:{},i=o.iterator||"@@iterator",a=o.asyncIterator||"@@asyncIterator",c=o.toStringTag||"@@toStringTag";function u(t,e,r){return Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{u({},"")}catch(t){u=function(t,e,r){return t[e]=r}}function l(t,e,r,n){var o=e&&e.prototype instanceof p?e:p,i=Object.create(o.prototype),a=new I(n||[]);return i._invoke=function(t,e,r){var n="suspendedStart";return function(o,i){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===o)throw i;return T()}for(r.method=o,r.arg=i;;){var a=r.delegate;if(a){var c=g(a,r);if(c){if(c===s)continue;return c}}if("next"===r.method)r.sent=r._sent=r.arg;else if("throw"===r.method){if("suspendedStart"===n)throw n="completed",r.arg;r.dispatchException(r.arg)}else"return"===r.method&&r.abrupt("return",r.arg);
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32012)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):69597
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.369216080582935
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:qNhEyjjTikEJO4edXXe9J578go6MWX2xkjVe4c4j2ll2Ac7pK3F71QDU8CuT:Exc2yjq4j2uYnQDU8CuT
                                                                                                                                                                                                                                                                                                                      MD5:5F48FC77CAC90C4778FA24EC9C57F37D
                                                                                                                                                                                                                                                                                                                      SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
                                                                                                                                                                                                                                                                                                                      SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
                                                                                                                                                                                                                                                                                                                      SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:/*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65508)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):72980
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.386306066687708
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:FFb2uh8DSBSBHY/Zkb3A2FWKjt3WCl7u017Q84k2c7FNBAJcVhOSerW:FFb2b/CTwtF6R8jFq4OS7
                                                                                                                                                                                                                                                                                                                      MD5:2D649D86E878B4358558A70ED205B645
                                                                                                                                                                                                                                                                                                                      SHA1:E382AE5534355EE1B8E5A904A37B510797553A7E
                                                                                                                                                                                                                                                                                                                      SHA-256:2CFFE616324FD5D6139DCBC056D0D185704B7EE519A45083292999953E62803C
                                                                                                                                                                                                                                                                                                                      SHA-512:C42AB311BC8B94FDAB9E86471789896AF0BE72C6E34B2EDAF258EF42ED632F6B052F600F556D74DE89CF1BFE88B16391A1075F479FFF48DD4F587FA249BA3523
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:/*! 20241208-11-RELEASE */..function _typeof(t){"@babel/helpers - typeof";return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}!function(t){var e='TFASC';e.indexOf("{jsScope}")>-1&&(e="TRC"),t[e]||(t[e]={})}(window),function(t,e){t.TRC=t.TRC||{};var n=function t(){return!0},r=function n(r,i,o,a){var s=r+"/"+encodeURIComponent(o||t.TRC.publisherId)+"/log/3"+"/"+i;return a&&(s+="?"+e.TRCLogger.formatParams(a)),s},i=function e(r,i,a,s){var c,u=new(t.XDomainRequest||t.XMLHttpRequest);return u.open(r,i),u.onload="function"==typeof s?s:n,u.onerror=n,u.ontimeout=n,u.onprogress=n,u.withCredentials=!0,a&&o(u,a),u},o=function t(e,n){for(var r in n)n.hasOwnProperty(r)&&e.setRequestHeader(r,n[r])};t.TRC.TRCLogger=e.TRCLogger={post:function n(o,a,s,c,u,l){var f=r(o,a,c,u),d=i("POST",f);l&&"function"==typeof t.navigator.sendBeacon?t.n
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (526), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):526
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.844995662196588
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:12:c4GJ0k2lvgyT6d1uOMXUZsCxYADLsdfPw3CgrR5jddeU7nu:c5D2BtT67uOMXUZjxYOLsOCgrN80u
                                                                                                                                                                                                                                                                                                                      MD5:D96C709017743C0759CF3853D1806BA5
                                                                                                                                                                                                                                                                                                                      SHA1:72E21587610C49C8305A55E71F73FA88ED618205
                                                                                                                                                                                                                                                                                                                      SHA-256:BA2338AA6670580269C762F51C4291DAEF913201AA8F4D4FD166C1A878262652
                                                                                                                                                                                                                                                                                                                      SHA-512:974E260ED8BD1D99628FC3248F07179F6EA228E37A6B9D3EF906DBA57571F2DF54D73F93D1F3460902D28A90BD4793BCA35477B2EF8FBF424B9112147F04BCCF
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:!function(){"use strict";var e="https://m.stripe.network",n=window.location.hash,t=/preview=true/.test(n)?"inner-preview.html":"inner.html",o=document.createElement("iframe");o.src="".concat(e,"/").concat(t).concat(n);var i=function(n){if(n.origin===e){var t=window.opener||window.parent||window;if(!t)return;t.postMessage(n.data,"*")}else o.contentWindow.postMessage(n.data,"*")};window.addEventListener?window.addEventListener("message",i,!1):window.attachEvent("onMessage",i),document.body&&document.body.appendChild(o)}();
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65001)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):72396
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.412656783045471
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:zyLbbg0Xb17QRA3iovGlNORlHakoOoz0y5gTNNty4jfKRYGCgGBT3E:NlNilbo52TNnXy6u
                                                                                                                                                                                                                                                                                                                      MD5:A1BE45EDAA0CC328F434837BA964342C
                                                                                                                                                                                                                                                                                                                      SHA1:71C048FCFA8396A5D89721AD12A3575860648481
                                                                                                                                                                                                                                                                                                                      SHA-256:04564A88026E33CA694D88DE234A9609E9C36156BBC78DC57136BB4870E5AF60
                                                                                                                                                                                                                                                                                                                      SHA-512:66279CA6FE12F56824636DDC01AAD467C929A0F466F6A3AFF515C25110B6BA9928CB3CE74D421AC260BFAF242D75ED4370CBCE3D1C767EA0747394C4BE5F6F37
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://js.hs-banner.com/v2/20307117/banner.js
                                                                                                                                                                                                                                                                                                                      Preview:var _hsp = window['_hsp'] = window['_hsp'] || [];._hsp.push(['setBannerSettings', {}]);._hsp.push(['setCustomizationSettings', {}]);._hsp.push(['addCookieDomain', '.hsforms.com']);._hsp.push(['addCookieDomain', '.hs-sites.com']);._hsp.push(['addCookieDomain', '.hubspot.com']);._hsp.push(['addCookieDomain', '.hubspotpagebuilder.com']);._hsp.push(['addCookieDomain', '.prezi.com']);._hsp.push(['setApiBaseUrl', 'https://js.hs-banner.com/v2']);./**. * HubSpot Cookie Banner Code Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.!function(e){var t={};function n(o){if(t[o])return t[o].exports;var i=t[o]={i:o,l:!1,exports:{}};e[o].call(i.exports,i,i.exports,n);i.l=!0;return i.exports}n.m=e;n.c=t;n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})};n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};n.t=function(e,t){1&t&&(e=n(e));if(8&t)ret
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):65
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.0299097360388085
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:IskNjygbU8e2r+nqh8oO:wj3o2GoO
                                                                                                                                                                                                                                                                                                                      MD5:2489B6BEDA4E86203D22D9C4D2E67094
                                                                                                                                                                                                                                                                                                                      SHA1:590C361A0E91BB56D08DDEC98BF49A02E017D191
                                                                                                                                                                                                                                                                                                                      SHA-256:E7112B70EED95D42B178135728E6153E34F07001827870748DE87CD7DEC3538E
                                                                                                                                                                                                                                                                                                                      SHA-512:2DB08EB201F83DD7C2B7293A1E8375C0FE06B1787E21EC0D2F6EF3BC9D5355CCC06208B79FF2457C0175B30A1643AE3B624684E4E834AFDEEA727D7E61A0FB3C
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:<HTML><HEAD> <TITLE>200 OK</TITLE></HEAD><BODY>.OK.</BODY></HTML>
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (930), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):930
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.118473677411452
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24:0jHQfOuHh1YiLY3WL3QquM32EhEcx+Ps2P2pCgrsLHOII:0EWpNqycBxWACgrsDOt
                                                                                                                                                                                                                                                                                                                      MD5:F5EADDB4DFC7E121ABA2112E1CA3EF2D
                                                                                                                                                                                                                                                                                                                      SHA1:4C8617E748F288236BA239FE3EB2EE39DA929AA1
                                                                                                                                                                                                                                                                                                                      SHA-256:34A85E78B5402C253C2BC4CF64426C2B6B18601602E8A9A71568139FB3EE6599
                                                                                                                                                                                                                                                                                                                      SHA-512:A05791E2B1CEE4945B41F4504EC83DD846995AE70EC9A1882D650A745B13AE8389A8A423ECA56372C216D20029CED76FC76E841CEAE0E1A0B8BB9FD8F364769A
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://m.stripe.network/inner.html
                                                                                                                                                                                                                                                                                                                      Preview:<!doctype html><html><head><meta charset="utf-8"><title>StripeM-Inner</title></head><body><script>!function(){var e=document.createElement("script");e.defer=!0,e.src="out-4.5.44.js",e.onload=function(){var e;window.StripeM&&(e=window.location.hash,/ping=false/.test(e)||(e=(e=e.match(/version=(4|6)/))?e[1]:"4",window.StripeM.p({t:!0,v:e})),e=function(e){if(window.opener||window.parent||window)try{var i=((t=JSON.parse(e.data)).message||t).action,t=t.message?t.message.payload:t;switch(i){case"ping":window.StripeM.p({t:!0,o:{muid:t.muid,sid:t.sid,referrer:t.referrer,url:t.url,title:t.title,v2:t.v2},v:t.version||"4"});break;case"track":if(!t.source||!t.data)return;window.StripeM.b({muid:t.muid,sid:t.sid,url:t.url,source:t.source,data:t.data},t.version||"4")}}catch(e){}},window.addEventListener?window.addEventListener("message",e,!1):window.attachEvent("onMessage",e))},document.body.appendChild(e)}()</script></body></html>
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 41744, version 1.0
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):41744
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.995124707961436
                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:tK2dtVjhwwfvs33Seen1b2z0NH1vQdAvNvka3ULurjB7O+1U:tK4jpE333encYNVvQdAvNvcLu7D1U
                                                                                                                                                                                                                                                                                                                      MD5:CE1D24FC54E9A772EC42299C27330AB8
                                                                                                                                                                                                                                                                                                                      SHA1:E3E7E1124EDAF8C376E5840535DFBF51D0395084
                                                                                                                                                                                                                                                                                                                      SHA-256:9716EA7BB32137A8E3ECF904D2B7B4E86E930EA2352B46CBF3AA8400D4AFA892
                                                                                                                                                                                                                                                                                                                      SHA-512:F5B12C8260E3E07ED59BAFDC697B85BCD59DDE683B7FFD30DC00E8B4C5134864F447EA25271B02DE93EE6AB2783124AA13238A252328735F8078BB2A43135F0B
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://assets1.prezicdn.net/common/fonts/raleway-regular.woff2
                                                                                                                                                                                                                                                                                                                      Preview:wOF2..............*.............................?FFTM..T........`..V..............6.$..$. ......[...5......V.9..A..=..z..zs..@......M.!p...!..........."c............*.\.Ra&..^......p.Z&.DP.....F8..R..atd1!r.v..V..6.v.w..n.E.a..t?S...8...>.0...cK.Q....y.~....fS.N.hT..R..Y..+r.1...:"'WN..t...........;."ZV...b.M..].td..Q.....x. JY.U...;{..l .......L01....{.<a.........rl?s[E.o.....7.7"._....j.#G......w{~..yP.....x...'.a..$...F...(>...(X.j..j.{W.m=.....'.2n=..J.+O./O|k.y.zf..0Kb....Y..qa..@.....".B...............P.:E".DH. ".q.4....I.liC....8N.+.1..e...&.y....Z.m....",...B`i.Ss....\..+2.e;V...N.e...@...}.l9....?.A......Z.$.$.$........._....R.....Q_t....~.....0.Y.....5.E.{_E.bx...%..J.s.uG.........l333......W$..9.T..J./.......w.=f..._.u....z.>.j.V}..c..CUU..QUQ...!"""""..8.#...........w _.j&.&. ..2.O...}.P.X..... ....~-.9{9..m...,v..,3.W.%V.`(... ....9{_...!*.........3f~.........b.5..I..*....j....."..C.oQ......Z3.J..p...)..Z..K.G..i.......*S..`.G(...?.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):80
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.33221219626569
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:LUfQ2pHWiR8HopHW4OE9HsuXU9WyRHfHyI:x2pHD5YEl5k9zyI
                                                                                                                                                                                                                                                                                                                      MD5:1AE6B27EBA211F4CFCD99B904DA88BB7
                                                                                                                                                                                                                                                                                                                      SHA1:53CA38F083C4A21F2EDA633EC304CB4582EDEDA2
                                                                                                                                                                                                                                                                                                                      SHA-256:961635B4E9661208EC118D285B3AC1DBF9F3CC96CDDC97F30E55CD2C6566448C
                                                                                                                                                                                                                                                                                                                      SHA-512:7DD325AB05B1A419614C2C39224C11E1388F09BCA5EA0F56811E6842B4FB243BCB53AA2BDDE00A94FBC324222B47924152C183337EB390F58C59AC80E89593B6
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:jsonFeed({"country":"US","state":"NY","stateName":"New York","continent":"NA"});
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4678), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):4678
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.813424347929967
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:1g2VilZtckx+9DgTlPJdiLW+iSah8vf1dtzlTa6wtkw:12cV9sT3AW7NIz7wtz
                                                                                                                                                                                                                                                                                                                      MD5:5DCA9679ACF499EED9040D0C26333EAB
                                                                                                                                                                                                                                                                                                                      SHA1:D6EA73E948BEF81A2B66DFB8F6E1E880EEC52D9A
                                                                                                                                                                                                                                                                                                                      SHA-256:4766A34969EE44B15726D0654A8AA87C6CAFD2DB6FA8CB90A0686B2A4817E086
                                                                                                                                                                                                                                                                                                                      SHA-512:73E25E2E91FABBC1B07A1021A387ED2F717639BA6CC6A459FE1E61BE077B585BDB3415E69BC2C373DEFA5B7E5C02C8E409EE4620D73CB704CBB6251BAC3F1BA9
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                                      MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                                                      SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                                                      SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                                                      SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://px.ads.linkedin.com/attribution_trigger?pid=70210&time=1733934569775&url=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F
                                                                                                                                                                                                                                                                                                                      Preview:{}
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):196
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.098952451791238
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezocKqD:J0+oxBeRmR9etdzRxGez1T
                                                                                                                                                                                                                                                                                                                      MD5:62962DAA1B19BBCC2DB10B7BFD531EA6
                                                                                                                                                                                                                                                                                                                      SHA1:D64BAE91091EDA6A7532EBEC06AA70893B79E1F8
                                                                                                                                                                                                                                                                                                                      SHA-256:80C3FE2AE1062ABF56456F52518BD670F9EC3917B7F85E152B347AC6B6FAF880
                                                                                                                                                                                                                                                                                                                      SHA-512:9002A0475FDB38541E78048709006926655C726E93E823B84E2DBF5B53FD539A5342E7266447D23DB0E5528E27A19961B115B180C94F2272FF124C7E5C8304E7
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://jlsrmdesign.microsoftcloudhost.com/favicon.ico
                                                                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.</body></html>.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (41178)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):41181
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.506570824151046
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:j21xCdwVi9Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8gdEN:ib3kr8V8vShi98Iiph3I4C
                                                                                                                                                                                                                                                                                                                      MD5:5B7F3D5D52BE0A385D899FF0FC459E1B
                                                                                                                                                                                                                                                                                                                      SHA1:2FE6859D9A54A610918DB03FDB0173214BD46A50
                                                                                                                                                                                                                                                                                                                      SHA-256:E6B8A90A2870483ACE67380FF4A64B39BFECB7952A432393470D76A6614FC62C
                                                                                                                                                                                                                                                                                                                      SHA-512:9FCA9353E409DA95843FEB2659036C4F8198AC8B4A3C3C1237A57E8152E76C67864B42669D70ED9DEF2DAD83C177732EF635DA68AF1601F60893BEDBB75D3CD2
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://snap.licdn.com/li.lms-analytics/insight.old.min.js
                                                                                                                                                                                                                                                                                                                      Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (64695)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):69952
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.2982858448603425
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:qY9kTUVaEJXVonZXYNtWu2scVDXYRClzlIgQXyjXlkaioEFWOqDw6usT5aXsdtkL:LND2LlzlIgQX28XsYce
                                                                                                                                                                                                                                                                                                                      MD5:913AC31FC68D7B9E02BD9F2A890D1778
                                                                                                                                                                                                                                                                                                                      SHA1:D6ABAC4536B6969F0085B6892512B8E383F9285A
                                                                                                                                                                                                                                                                                                                      SHA-256:DD45BE86B051889AECBDBB940A135E789ACCE691AFC232C7F0176F534517ACC0
                                                                                                                                                                                                                                                                                                                      SHA-512:63FFE7B2ADCB557A4C05CC66B9D6564FCB9120A7B0B0DD370CE4CE645AD63C96CFE6B421FE26599AEE1CD08A83A725EF0837169D24EA7E0BFCA6A1B55808FFFC
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://js.hs-analytics.net/analytics/1733934300000/20307117.js
                                                                                                                                                                                                                                                                                                                      Preview:/** . * HubSpot Analytics Tracking Code Build Number 1.993. * Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.var _hsq = _hsq || [];._hsq.push(['setPortalId', 20307117]);._hsq.push(['trackPageView']);._hsq.push(['setLegacy', false]);._hsq.push(['addHashedCookieDomain', '224894981']);._hsq.push(['addHashedCookieDomain', '233546881']);._hsq.push(['addHashedCookieDomain', '108475037']);._hsq.push(['addHashedCookieDomain', '20629287']);._hsq.push(['addHashedCookieDomain', '251652889']);._hsq.push(['enableAutomaticLinker', true]);._hsq.push(['embedHubSpotScript', 'https://js-na1.hs-scripts.com/20307117.js', 'hs-script-loader']);._hsq.push(['initEventVisualizerScript']);._hsq.push(['setTrackingDomain', 'track.hubspot.com']);./** _anon_wrapper_ **/ (function() {./*! For license information please see hsa-prod.js.LICENSE.txt */.(hstc=hstc||{}).JS_VERSION=1.1;hstc.ANALYTICS_HOST="track.hubspot.com";(hstc=hstc||{}).Math={uuid:function(){if(window.navigator.userAgent.indexOf("googlewebli
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (16957)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):401062
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.6505214158730945
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:l4s3zA3C7rY+7mLCFC4qfU6AesKCrfyBDz6P/YTSm3:+sjLBmwqRAFfO
                                                                                                                                                                                                                                                                                                                      MD5:6D8ADA8DA33F62EE8BA3ED9943E1C189
                                                                                                                                                                                                                                                                                                                      SHA1:8214A792DFB1D778296210C8A331C97B6E877541
                                                                                                                                                                                                                                                                                                                      SHA-256:D0EBAAE648FEE5375AC754505BF460A1D5E4DD258610A282F6CF2641AC8D803D
                                                                                                                                                                                                                                                                                                                      SHA-512:21A2AFE6936A0BD04C9EF0C05E4C82C913BA8697335E1827444AFB0A35D49D2DCBDACDC3A31EA51B3F21AFB147B1F668C78C9F7AC5C8DB185218FAF06E0A03C2
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=G-N6JQLWRW1C&l=dataLayer&cx=c&gtm=45He4ca0v6358348za200
                                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ip_mark","priority":13,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":11},{"function":"__ogt_ip_mark","priority":13,"vtp_instanceOrder":1,"vtp_paramValue":"internal","vtp_ruleResult":["macro",2],"tag_id":13},{"function":"__ogt_ip_mark","priority":13,"vtp_instanceOrder":2,"vtp_paramValue":"internal","vtp_ruleResult":["macro",3],"tag_id":14},{"function":"__ogt_dma","priority":13,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":15},{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnable
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):364
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.561528284615616
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6:2LGa3ymyCE//MzGCFiM1wBJPwcQK5DrIt6xfeGYqX3OLGhw47Jsr4z+LibIEBE7L:2f3ymyCEIiMRhykgIaOEsrq1EiE7yyyu
                                                                                                                                                                                                                                                                                                                      MD5:45100DDBE4FB816CA7BA9F16F494964A
                                                                                                                                                                                                                                                                                                                      SHA1:B7A62A6E65E6CBF915B895CE14952250387295D9
                                                                                                                                                                                                                                                                                                                      SHA-256:CCE2184EC089BABC70DED47B8474C543F6A5FF013E4BFD9DBAE8689489BB13BA
                                                                                                                                                                                                                                                                                                                      SHA-512:08D730DB7FF2E5EE9BEF496CAC3341ECDEC96D579FD034087813FC9CBC87008824EE9577409BCB6002815FD441A7A05EF1B860A6340E59AFEF5181CB2665D674
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:(function(w,d,c,k,a,b,t,e) {. var cs = d.currentScript;. if (cs) {. var uo = cs.getAttribute('data-ueto');. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {. w[uo].setUserSignals({'ea': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});. }. }.})(window, document, false, false, false, false, false, false);..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):32
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.390319531114783
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:HYmpBth0tYY:4mpbgYY
                                                                                                                                                                                                                                                                                                                      MD5:EB3CE3190D8A58E048D35E620747D3A5
                                                                                                                                                                                                                                                                                                                      SHA1:76B5B6461189F839B018EF5C785DB4836B818B7D
                                                                                                                                                                                                                                                                                                                      SHA-256:2D670E2962D8D805B95912CACA0822CE7C6913636BA40373C6E6AEA73CAC8457
                                                                                                                                                                                                                                                                                                                      SHA-512:08F9C680B09CC25919A91F8E080CFC517F7354F49759DDC8CF6FFEB5ADE2E46F80A866E7531B6EA97188A5E4647093350F91ED51254351C47BCE3488EF88A595
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnuN8zChsU28BIFDa0JrrESEAkd3T8GG7QrTBIFDUPzdjk=?alt=proto
                                                                                                                                                                                                                                                                                                                      Preview:CgkKBw2tCa6xGgAKCQoHDUPzdjkaAA==
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (18697), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):18697
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.257882791134538
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:fvmprBmj36lJVy/V5HJp6y4gQ22JRTuJ0potMKEzpopwDx+l+Q1WFnxX1RKiWaey:HmBBmjRuACt6wN4Z5pfG0JQ7NsSiAMs
                                                                                                                                                                                                                                                                                                                      MD5:22485454E9A636B455293ECB58341CBE
                                                                                                                                                                                                                                                                                                                      SHA1:D163F7B43738FDF9E24AC0EA1A2EBD0D9A9DF704
                                                                                                                                                                                                                                                                                                                      SHA-256:993EDDCB0939DD9A37AFD9A8E934ED046F9B931E8D2E02818970ABC423F4BFC9
                                                                                                                                                                                                                                                                                                                      SHA-512:771A775168F891660411F45A356A496382120B7DD24305284C377B4CDF392072B08591C5FC2A89B94057B4F80C41CFE613F196AD7E6245376263780689B77B03
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:{"content":{"allowFullscreen":true,"allowToShare":true,"assets":{"78245b63-c4ab-41e1-af46-4cb1f77a687b":"/159e406c4f5ec92d912eb3f4a5f52097d7c7778a6cbed1a09e834100164d97ce2c3ddbb32eefcceda58830a9adee04fb22ad895aa1f758272b0503a6379c7f39","a0924750-0793-4dad-86b2-f015dcdcf640":"/4fa1fc5a2d8ff7f09cae60f71376f386b2d106b4acc8fb1734159e4bc7c1d2badd2095cc46c84f6f7ab4683f284f34ae010a5704c7086bc47af30ea97c9de52b"},"content":{"blockOrder":["ecb6c8f2-75e1-4a0f-aae4-87ebb7d0958b"],"blocks":{"ecb6c8f2-75e1-4a0f-aae4-87ebb7d0958b":{"design":{"header":{"text":""},"hideFooter":false},"entities":["55631a07-07b3-44e5-93e6-736e76e258f17686b18e-e74e-47ea-b19a-df71af91f036","c1f78c3b-f680-43ac-9bb8-6b165d18c14276a40964-cd00-485e-9d39-01885c534af9","b0ac318d-3c18-4f6b-b2b5-e2a8f31268e3cda7bfda-6492-41c3-a49b-ddc9418f5cd7","efdf8d10-d517-4057-b725-551835c9eecc2651bdd9-bc74-4c14-ba0d-51639982542d","4d33d768-152f-4424-adb0-f2f943064f7b05ebd823-ddae-4255-88a2-9f7520f04dd8","e1ecfe9a-5dfb-4060-8c2a-333cc4c5f44499
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (21778), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):21778
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.769188103585108
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:+Z8C4hGoFjlCS7FGAVsq1nwGfg4xqsQMPNE:JmJ
                                                                                                                                                                                                                                                                                                                      MD5:73BC4067D312180A1B19A4D883F42D6A
                                                                                                                                                                                                                                                                                                                      SHA1:AD328A9A572FBEA43F295E7769835FF08F6FF1FD
                                                                                                                                                                                                                                                                                                                      SHA-256:D3F7B0EC4DE079928A999641E781E80F33597A392A561BC460276DFB4EFB6EEC
                                                                                                                                                                                                                                                                                                                      SHA-512:20B89462521684C258A8CE15E94DA67182C66397B0DE528357E01294FF06883C1AD96037A9D739E4575DB8722B1A1967578709A0C844CD45A49E6A51E1B6479D
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-fo
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (51384), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):51385
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.293328685395304
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:IaOFhhRC5JFhLjfRysgLzQynDw5YyDMFW8KQ:IaOFnR2DRszQKaoWtQ
                                                                                                                                                                                                                                                                                                                      MD5:6626C1362840EBFC8F48294E8F023E18
                                                                                                                                                                                                                                                                                                                      SHA1:4EC0DFB37C3E536C1B5EC04B68C9846FDBAF9EEF
                                                                                                                                                                                                                                                                                                                      SHA-256:AABC88A6DB8B22022F96CA88E4F0A7BE426ABEF2B35169A71515A2D55246402A
                                                                                                                                                                                                                                                                                                                      SHA-512:B037A19B52C1047198EC7F19E99066054E454964380E2354239834260D11248E617D6759B944DDF39A25B883C8F430603D8E13097396E2DEDA9BB6905C1CD42A
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://bat.bing.com/bat.js
                                                                                                                                                                                                                                                                                                                      Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):17174
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                                                                                                                                      MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                                                                                                                                      SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                                                                                                                                      SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                                                                                                                                      SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):294256
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.56000315996729
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:KGtdCXtx7rLM+KqplO0BLR3IN1F0MC44xJf9Rae/aSvvhlodosYXCrfyBnV+wi:R3C7rY+JtCFC4qfPzAesKCrfyBwR
                                                                                                                                                                                                                                                                                                                      MD5:20CDBCFC6976519A17AA0B3AFC5ADEC0
                                                                                                                                                                                                                                                                                                                      SHA1:8A81BC5080D1FAA3CBDFC44A9A19061277C645BC
                                                                                                                                                                                                                                                                                                                      SHA-256:C8320F7A4F296DFA34E8E1EE13FAC168D6D08E9A138392919962CD225DA388F5
                                                                                                                                                                                                                                                                                                                      SHA-512:C87D6AE07C611F113BB296545B6478FB4C0D1F97BA030DDB57FD1BBCB8C759528EA9FD144ECB513F82EC6AC551DF5CD190965E17257582C3848AAC1520342A9A
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=AW-1001687149&l=dataLayer&cx=c&gtm=45He4ca0v6358348za200
                                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-1001687149","tag_id":10},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__ccd_ads_first","priority":5,"vtp_instanceDestinationId":"AW-1001687149","tag_id":11},{"function":"__ccd_pre_auto_pii","priority":3,"vtp_instanceDestinationId":"AW-1001687149","tag_id":9},{"fun
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65001)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):72396
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.412656783045471
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:zyLbbg0Xb17QRA3iovGlNORlHakoOoz0y5gTNNty4jfKRYGCgGBT3E:NlNilbo52TNnXy6u
                                                                                                                                                                                                                                                                                                                      MD5:A1BE45EDAA0CC328F434837BA964342C
                                                                                                                                                                                                                                                                                                                      SHA1:71C048FCFA8396A5D89721AD12A3575860648481
                                                                                                                                                                                                                                                                                                                      SHA-256:04564A88026E33CA694D88DE234A9609E9C36156BBC78DC57136BB4870E5AF60
                                                                                                                                                                                                                                                                                                                      SHA-512:66279CA6FE12F56824636DDC01AAD467C929A0F466F6A3AFF515C25110B6BA9928CB3CE74D421AC260BFAF242D75ED4370CBCE3D1C767EA0747394C4BE5F6F37
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:var _hsp = window['_hsp'] = window['_hsp'] || [];._hsp.push(['setBannerSettings', {}]);._hsp.push(['setCustomizationSettings', {}]);._hsp.push(['addCookieDomain', '.hsforms.com']);._hsp.push(['addCookieDomain', '.hs-sites.com']);._hsp.push(['addCookieDomain', '.hubspot.com']);._hsp.push(['addCookieDomain', '.hubspotpagebuilder.com']);._hsp.push(['addCookieDomain', '.prezi.com']);._hsp.push(['setApiBaseUrl', 'https://js.hs-banner.com/v2']);./**. * HubSpot Cookie Banner Code Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.!function(e){var t={};function n(o){if(t[o])return t[o].exports;var i=t[o]={i:o,l:!1,exports:{}};e[o].call(i.exports,i,i.exports,n);i.l=!0;return i.exports}n.m=e;n.c=t;n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})};n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};n.t=function(e,t){1&t&&(e=n(e));if(8&t)ret
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):4484
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.87859500148867
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:npyIffa40wJieOUQI+WixDEHxYa6AyoQj0jgjJjeW5h42/hF:FXdhCPWixg6vo4EoJtio/
                                                                                                                                                                                                                                                                                                                      MD5:4EA855F5C7C861743081ED2EE7CFEC26
                                                                                                                                                                                                                                                                                                                      SHA1:8AF0180CFC7D804C648C7FD11714391BD4ED4940
                                                                                                                                                                                                                                                                                                                      SHA-256:8F8C8A22DADB3CFDC4D55DA51BCC4BB14D42AB650E3D70E4420310C48D3C206D
                                                                                                                                                                                                                                                                                                                      SHA-512:7520C387832F0D3E7C74087C2222350101EA26E3B41154B2428255CABBD62076B76DF0702138AC9F933E020B31C438F152ECAAEB7DB39139ECEB49427ED23FBA
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://cdn.cookielaw.org/consent/babb4261-7c8b-4e0d-9b99-ce4e6e126a13/babb4261-7c8b-4e0d-9b99-ce4e6e126a13.json
                                                                                                                                                                                                                                                                                                                      Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202311.1.0","OptanonDataJSON":"babb4261-7c8b-4e0d-9b99-ce4e6e126a13","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"aab8fa20-d4f8-4545-9c58-70447d1aac0d","Name":"EU, UK","Countries":["no","de","fi","be","pt","bg","dk","lt","lu","lv","hr","fr","hu","se","mc","si","sk","mf","sm","gb","yt","ie","gf","ee","mq","mt","gp","is","it","gr","es","at","re","cy","cz","ax","pl","ro","li","nl"],"States":{},"LanguageSwitcherPlaceholder":{"de":"de","default":"en","pt":"pt","ko":"ko","ja":"ja","it":"it","fr":"fr","hu":"hu","es":"es"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"GDPR","UseGoogleVendors":false,"VariantEnabled":false,"Te
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65502), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):2767108
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.39483508449143
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:12288:gEyHaZV92r9rrs1xH2BayOLXl7cx4VhoLOD5y5jHPQn5PCu/D:gEy6ZV92pHFBayOL17cx4iOE5jHhu7
                                                                                                                                                                                                                                                                                                                      MD5:D42C1886DB1563A45C129D2B662ABC95
                                                                                                                                                                                                                                                                                                                      SHA1:2E688D2F8540746B9FD3D77CFF72C7A19EBEF952
                                                                                                                                                                                                                                                                                                                      SHA-256:D0AA5ACA158B1A1E27D05CBE1B599209BCB282F5A161DE52C15CACC21D882DCB
                                                                                                                                                                                                                                                                                                                      SHA-512:E33DDDE94915ADE43104C6598DBCEDF0D0B6D65458F8D4EE1C0451F93A1B72439D33C9DBC88969FF8666D9A01C1E4C9B8AE33414FCAEB6B8E66544B4466A76F8
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:var __webpack_modules__=[(e,t,r)=>{r.p=r(1)},function(e,t){var r=import.meta.url.replace(/[^/]+$/,"");var n=document.querySelector("script[data-prezigram-base]");if(n)r=n.getAttribute("data-prezigram-base");else if(document.getElementsByClassName("app-bundle").length){var o=document.getElementsByClassName("app-bundle")[0].getAttribute("src");r=o.substr(0,o.lastIndexOf("/")+1)}e.exports=r},(e,t,r)=>{r(3),r(347),r(37)},(e,t,r)=>{r(4),r(63),r(64),r(65),r(66),r(67),r(68),r(69),r(70),r(71),r(72),r(73),r(74),r(75),r(76),r(77),r(79),r(80),r(81),r(82),r(84),r(87),r(95),r(96),r(97),r(98),r(101),r(103),r(104),r(105),r(106),r(107),r(108),r(109),r(112),r(113),r(115),r(117),r(118),r(119),r(120),r(122),r(123),r(124),r(127),r(128),r(129),r(131),r(134),r(136),r(138),r(139),r(140),r(141),r(143),r(144),r(146),r(147),r(148),r(149),r(151),r(152),r(154),r(155),r(156),r(157),r(158),r(159),r(160),r(162),r(163),r(164),r(168),r(169),r(170),r(172),r(176),r(177),r(183),r(185),r(190),r(191),r(192),r(193),r(194),r
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):13186
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.230333531204009
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:7Iy0clDjbn42OXOw85csXfn/OoH6iAHyPtJJAR:7Iy5P/i
                                                                                                                                                                                                                                                                                                                      MD5:4D4429A2DFAA8A27FBE9659E8E717F74
                                                                                                                                                                                                                                                                                                                      SHA1:28AD4885FF33594FA46ECED61BD42874926AA17C
                                                                                                                                                                                                                                                                                                                      SHA-256:EA5DB5581E262D77D1A43FBB3F0FA3661B51D097B40CA38F584B4943F47CF2E0
                                                                                                                                                                                                                                                                                                                      SHA-512:708D4DE5F9147040A26202060CEC1199E36A16AACD1CE967E0A4ED8FAE34081DC1584E4E490B57C2A430259EDFD7EF84F050F275487D2496FB824A787CBF8AC4
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://cdn.cookielaw.org/scripttemplates/202311.1.0/assets/otFlat.json
                                                                                                                                                                                                                                                                                                                      Preview:. {. "name": "otFlat",. "html": "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
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (19015)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):19188
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.212814407014048
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
                                                                                                                                                                                                                                                                                                                      MD5:70D3FDA195602FE8B75E0097EED74DDE
                                                                                                                                                                                                                                                                                                                      SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                                                                                                                                                                                                                                                                                                      SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                                                                                                                                                                                                                                                                                                      SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
                                                                                                                                                                                                                                                                                                                      Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):436869
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.3491074071553975
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:yuDl0bx2FTb4M6/XinkklOSE7q1uHBJUZUjZQn54Nis:vCbx2FTHvE7qZZUEWd
                                                                                                                                                                                                                                                                                                                      MD5:8D8A0ABDCC89C377DF73987273FBB11F
                                                                                                                                                                                                                                                                                                                      SHA1:88F38F94D1EE6E479A1C5EF11321162E0635FA8C
                                                                                                                                                                                                                                                                                                                      SHA-256:43F53421FEF96A525B5FC208F6A59BD72479F0D9816DBA0A416F68EE81D648A6
                                                                                                                                                                                                                                                                                                                      SHA-512:543BC178A7333777EF0D7D802469DD9FD4A07E8204F23CECC4491874F70C8DCE84DBFFCF0870879C5B07EF6CA26469210A2B96E235B2800E370012A92626389B
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:/** . * onetrust-banner-sdk. * v202311.1.0. * by OneTrust LLC. * Copyright 2024 . */.!function(){"use strict";var D=function(e,t){return(D=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function N(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}D(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,F=function(){return(F=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function R(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(fun
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (59491)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):59492
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.529536666985047
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:f/xUFDfbBMisXdzU22aTJRj8/F3r3mVjB0QZ1TnRp9juen30:f/xdeF3rq9jb0
                                                                                                                                                                                                                                                                                                                      MD5:8821D3784BA5E2EB1045226A2D10A4B0
                                                                                                                                                                                                                                                                                                                      SHA1:F8AA34DB47DA38444928086842C26D5579840595
                                                                                                                                                                                                                                                                                                                      SHA-256:E49F55637DFF315B98E1FD8FF6D5891DAD20A07BB8CEAD5070AFED79A3973758
                                                                                                                                                                                                                                                                                                                      SHA-512:E2D5913CB885CCE7D9FC0D47CCCED1FA78DC89939B8DDDE6AFB5F107D59E28DF1A17415530E077C42E9025CE29BF7981FF03E18842D33C7E41A89134025294E5
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:(()=>{var Ze=Object.defineProperty,et=Object.defineProperties;var tt=Object.getOwnPropertyDescriptors;var $e=Object.getOwnPropertySymbols;var st=Object.prototype.hasOwnProperty,rt=Object.prototype.propertyIsEnumerable;var Qe=(o,e,t)=>e in o?Ze(o,e,{enumerable:!0,configurable:!0,writable:!0,value:t}):o[e]=t,qe=(o,e)=>{for(var t in e||={})st.call(e,t)&&Qe(o,t,e[t]);if($e)for(var t of $e(e))rt.call(e,t)&&Qe(o,t,e[t]);return o},ze=(o,e)=>et(o,tt(e));var a=(o,e,t)=>(Qe(o,typeof e!="symbol"?e+"":e,t),t);var z=class{eventName;listenerId;data;pingData;constructor(e,t,s,r){this.eventName=e,this.listenerId=t,this.data=s,this.pingData=r}};var K=class{gppVersion;cmpStatus;cmpDisplayStatus;signalStatus;supportedAPIs;cmpId;sectionList;applicableSections;gppString;parsedSections;constructor(e){this.gppVersion=e.gppVersion,this.cmpStatus=e.cmpStatus,this.cmpDisplayStatus=e.cmpDisplayStatus,this.signalStatus=e.signalStatus,this.supportedAPIs=e.supportedAPIs,this.cmpId=e.cmpId,this.sectionList=e.gppMode
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2408)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):231564
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.546021113731431
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:2h3Fw6xJ5B52A415QyqVho8HMTm8AuCSZ464buhNx:2Fz5vA5QyqccyhAuCSgkx
                                                                                                                                                                                                                                                                                                                      MD5:F5BED78ACDE53D72F05691F960DC2642
                                                                                                                                                                                                                                                                                                                      SHA1:B31312BC6D506C74CA062C6F125E35CD0FBFC463
                                                                                                                                                                                                                                                                                                                      SHA-256:E41B1F8F61E03E5F23DDE475CE54EF45C072EC6469B425A94F5D36A5B52C03C5
                                                                                                                                                                                                                                                                                                                      SHA-512:79E0ED34D35B74AB1309B8F6A629DE242BFB0B0530D907C4942A7412C8281A796DAB2E228102AD7418EE5BE530A9BC7BD9FA51B139A3C95F93F418B65B955FE6
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://accounts.google.com/gsi/client
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x2e244000, 0xc68, ]);.var aa,ba,ca,da,t,ea,ha,na,oa;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writab
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):774
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.440917145843649
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24:tYU/duXMMrMpks43ZNpBefXUUBV1VK0T40:n/S6covnV1M0z
                                                                                                                                                                                                                                                                                                                      MD5:40E2167E47CC055845E1E8ECF21070AC
                                                                                                                                                                                                                                                                                                                      SHA1:FA22F2E65DE3B1DF56D3271B2FB9C3B6B9A5B7DB
                                                                                                                                                                                                                                                                                                                      SHA-256:901592B708BB50F6DC82DCD9B86DC4BD00D2790B08451FBC987508990C2C29B2
                                                                                                                                                                                                                                                                                                                      SHA-512:11485D42363D1D2939A1EA6CC4A70077059CEAACC7F7C388FA0B6A7D33F95CD563D7226BD22F9728C305D0DE54934ACDFCA347693113EC75A53A7B13C48568D8
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M18 6.5C18 7.88071 16.8807 9 15.5 9C14.9483 9 14.4383 8.8213 14.0249 8.51861L8.99671 11.8707C8.9989 11.9135 9 11.9566 9 12C9 12.0434 8.9989 12.0865 8.99671 12.1293L14.0249 15.4814C14.4383 15.1787 14.9483 15 15.5 15C16.8807 15 18 16.1193 18 17.5C18 18.8807 16.8807 20 15.5 20C14.1193 20 13 18.8807 13 17.5C13 17.4029 13.0055 17.307 13.0163 17.2127L8.09053 13.9289C7.65834 14.2857 7.1042 14.5 6.5 14.5C5.11929 14.5 4 13.3807 4 12C4 10.6193 5.11929 9.5 6.5 9.5C7.1042 9.5 7.65834 9.71434 8.09053 10.0711L13.0163 6.78727C13.0055 6.693 13 6.59715 13 6.5C13 5.11929 14.1193 4 15.5 4C16.8807 4 18 5.11929 18 6.5Z" fill="black"/>.</svg>.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):5194
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.976628767895142
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:mD6VAMcWnVRSNUrN3Sky4gNeLSYiJ7iFsAkl2+heNm7iprXbep5DkoG23b+WYYY:p9bSNURZyNNnRJqsAehheImprmDkozYV
                                                                                                                                                                                                                                                                                                                      MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                                                                                                                                                                                                                                                                      SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                                                                                                                                                                                                                                                                      SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                                                                                                                                                                                                                                                                      SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):4738
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.6705407322162396
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:1iQHB864qIFcddnb3WuBhlUmBhMUFokq8KFe75079NnCobfp1VbIOHVb5aCc:ZagYuBhBBh/FoL8mS079NnC43JIEJ5G
                                                                                                                                                                                                                                                                                                                      MD5:908D490565E56F1D7768378581C08EF3
                                                                                                                                                                                                                                                                                                                      SHA1:E9D8CF70776C9E08E27AEC76EA9CA138BF8A55A2
                                                                                                                                                                                                                                                                                                                      SHA-256:7429BA59299387D5B2445949464B6B58111C47C8363459C1DFE16A541FF0C397
                                                                                                                                                                                                                                                                                                                      SHA-512:B70A96EBF4523CCEEC9740AB4225BED995FDBDA52C61C12E2A1D85C1306BA925C3A82D1895A829B27703CE5644AA333E85CCF24E1051E5A15680339675563E15
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://cdn.cookielaw.org/scripttemplates/202311.1.0/assets/otCookieSettingsButton.json
                                                                                                                                                                                                                                                                                                                      Preview:. {. "name": "otCookieSettingsButton",. "html": "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
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (505)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):1014
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.295947578680387
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24:4QquNqRZRR94uHstvCuRWZ0fpvEXWtRRquHNilFepRWZFXDGBeI:4Qqumpcd3wmpvYWtOkpwvDvI
                                                                                                                                                                                                                                                                                                                      MD5:B86DC5C68BDA96817047C449659ACD30
                                                                                                                                                                                                                                                                                                                      SHA1:E97A0A0B3E7994683FEC767D50C51931263C1928
                                                                                                                                                                                                                                                                                                                      SHA-256:B45E412755FA454F488C82EF595393E51D8713BA9E03C0336199CA2F847E37D1
                                                                                                                                                                                                                                                                                                                      SHA-512:881731FC441E713B227FAAE827E2EEC0063B26797E575F4C821C482264055FEB574066ED966B346756CBE625384A0D93FD83ED02376F8CDC8BEF4250598CFC3F
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:// HubSpot Script Loader. Please do not block this resource. See more: http://hubs.ly/H0702_H0..!function(e,t){if(!document.getElementById(e)){var c=document.createElement("script");c.src="https://js.hs-analytics.net/analytics/1733934300000/20307117.js",c.type="text/javascript",c.id=e;var n=document.getElementsByTagName("script")[0];n.parentNode.insertBefore(c,n)}}("hs-analytics");.var _hsp = window._hsp = window._hsp || [];._hsp.push(['addEnabledFeatureGates', []]);._hsp.push(['setBusinessUnitId', 0]);.!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hs-banner.com/v2/20307117/banner.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("cookieBanner-20307117",0,{"data-cookieconsent":"ignore","data-hs-ignore":true,"data-loader":"hs-scriptloader","data-hsjs-portal":20307117,"data-hsjs-env":"prod","data-hsjs-hu
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):13186
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.230333531204009
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:7Iy0clDjbn42OXOw85csXfn/OoH6iAHyPtJJAR:7Iy5P/i
                                                                                                                                                                                                                                                                                                                      MD5:4D4429A2DFAA8A27FBE9659E8E717F74
                                                                                                                                                                                                                                                                                                                      SHA1:28AD4885FF33594FA46ECED61BD42874926AA17C
                                                                                                                                                                                                                                                                                                                      SHA-256:EA5DB5581E262D77D1A43FBB3F0FA3661B51D097B40CA38F584B4943F47CF2E0
                                                                                                                                                                                                                                                                                                                      SHA-512:708D4DE5F9147040A26202060CEC1199E36A16AACD1CE967E0A4ED8FAE34081DC1584E4E490B57C2A430259EDFD7EF84F050F275487D2496FB824A787CBF8AC4
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:. {. "name": "otFlat",. "html": "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
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):621
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.673946009263606
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                                                                                                                                                                                                                                                                      MD5:4761405717E938D7E7400BB15715DB1E
                                                                                                                                                                                                                                                                                                                      SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                                                                                                                                                                                                                                                                      SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                                                                                                                                                                                                                                                                      SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg
                                                                                                                                                                                                                                                                                                                      Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):1327
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.353759587857711
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24:2dzAOx8LfHgonKNh6dRfXU8mtT+n5QOrVnmrUaTPz:czAOKfHgAKN6/UAlxnmDTL
                                                                                                                                                                                                                                                                                                                      MD5:1AA2C19A21128E162921410EDC867FCE
                                                                                                                                                                                                                                                                                                                      SHA1:5FA9A5BA1B9D2A37E0419AD27DF27CD0A8A317F6
                                                                                                                                                                                                                                                                                                                      SHA-256:C6EFBAC4C969E83D254E91E4BFA5F350B432EB9B879FE1A6FAFEEEFF1355CE5D
                                                                                                                                                                                                                                                                                                                      SHA-512:AAE2EA245FDCC91279642BCD53E22B7E341FBE0ABD017976ADB870BEEA23D9842566FC812A31B733DC6BC8534B6C0961F5710829158D0EF0D3826606AA95BB97
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://assets.prezicdn.net/assets-versioned/prezipage-versioned/5307-9884e18/common/img/footers/twitter-icon.svg
                                                                                                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 19.2.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. width="20px" height="16px" viewBox="0 0 20 16" style="enable-background:new 0 0 20 16;" xml:space="preserve">.<style type="text/css">...st0{fill:#152235;}.</style>.<title>twitter</title>.<desc>Created with Sketch.</desc>.<g id="Page-2">..<g id="Payment-page-Copy-16" transform="translate(-825.000000, -719.000000)">...<g id="twitter" transform="translate(825.000000, 719.000000)">....<g id="Twitter">.....<path id="Shape" class="st0" d="M17.3,4.2c0,0.2,0,0.3,0,0.5c0,5-3.8,10.7-10.7,10.7c-2.1,0-4.1-0.6-5.8-1.7......c0.3,0,0.6,0.1,0.9,0.1c1.8,0,3.4-0.6,4.7-1.6c-1.7,0-3-1.1-3.5-2.6c0.2,0,0.5,0.1,0.7,0.1c0.3,0,0.7,0,1-0.1......c-1.7-0.3-3-
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (7783)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):2061545
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.180506935382377
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:ekNf9EmfZZUCESvHaC3WkhyJ8FoyJJZJXjyJ8dIyJP9x3qKskVA8lEgY2PwUgDfa:tf9EC73WkhyJ+oyJpyJKIyJf3
                                                                                                                                                                                                                                                                                                                      MD5:40002BC5F4AEE8E66C0349B6BC57B560
                                                                                                                                                                                                                                                                                                                      SHA1:52F761AD6E964F62B27046759800345D48D8E193
                                                                                                                                                                                                                                                                                                                      SHA-256:C50E5E9393F406A2EF3A4FB42123BB981667DD28776F9DDB3D7317F131A3283D
                                                                                                                                                                                                                                                                                                                      SHA-512:72CC0783F9DACDC99DF894A3050C5A55AD5B66EF52B96FB3F903BDB1AFAD9FD0A5CDEFE2BC474BCFB0500245A9CE4C108CDFD379D75C56A7E501543D45B366C3
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html. class="MktRoot". lang="en-US". data-js-controller="Page". data-page-id="Home". data-page-title="Stripe | Financial Infrastructure to Grow Your Revenue". data-loading.>. <head>. <script>window.__capturedErrors = [];.window.onerror = function (message, url, line, column, error) { __capturedErrors.push(error); };.window.onunhandledrejection = function(evt) { __capturedErrors.push(evt.reason); }.</script>.<meta. name="sentry-config". data-js-dsn="https://7cd38b0eb2b348b39a6002cc768f91c7@errors.stripe.com/376". data-js-release="78577577c653d31121fc06c3152038a779f49d10". data-js-environment="production". data-js-project="mkt".>.. <meta name="experiment-treatments" content="acquisition_top_cta_change.control.ursula.80d630a8-f3f8-4bb5-ae57-c43793192642.a,wpp_homepage_title_copy.control.ursula.2b36e0e9-c12f-455f-85d0-9d8e57d4800d.a,acquisition_jp_homepage_holdback.control.ursula.30394adc-ec7d-430d-aff9-10e0eb71595d.a,acquisition_text_suserng_with_viewpor
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1522)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):122090
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.7412896235707915
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:Ki1CyhrBkNe7lC5WzRDl7d0S03yWskLMc:eyhP2S03yWskJ
                                                                                                                                                                                                                                                                                                                      MD5:4717E7043FFF14F021D5952D627D64B5
                                                                                                                                                                                                                                                                                                                      SHA1:34F638EB1A2A15F1525F9B7488F71EF299622F0F
                                                                                                                                                                                                                                                                                                                      SHA-256:6F994425C8FCAD4319C9A91C9E8E511DFDBDD459EBF8117138CEAF7D699E9990
                                                                                                                                                                                                                                                                                                                      SHA-512:AA88463BEB583D04FA04E83D2CC307587B8EDCC0A456C210AF785278BAE66856E97E1368B54091A972200EAB4C51A72202E702D5EA66F9BAB6708052E43746EC
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html><html data-wf-page="67229196299e2a03a0173792" data-wf-site="64be3ac6d7e811ba37809e1c" lang="en"><head> OneTrust Cookies Consent Notice start --><script src="https://cdn.cookielaw.org/scripttemplates/otSDKStub.js" data-document-language="true" type="text/javascript" charset="UTF-8" data-domain-script="babb4261-7c8b-4e0d-9b99-ce4e6e126a13"></script><script src="https://package-bundles.prezi.com/cookie-consent/cookie-consent.1.0.6/cookie-consent.js"></script> OneTrust Cookies Consent Notice end --><title>Prezi | AI presentations that engage your audience in minutes</title><link rel="stylesheet" href="https://assets.prezicdn.net/assets-versioned/coverservice-versioned/4557-fdf0f36/CACHE/css/output.e8648f154bac.css" type="text/css"><meta content="Welcome to Prezi, the presentation software that helps you stand out, bring your ideas to life, and create interactive presentations easier than ever.". name="description" /><meta content="Prezi | AI presentation
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4734), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):4734
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.8360438908461925
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:1g2VilZtckx+9DgTlPJdiLW+iSah8vf1dtzlTaFXfDx:12cV9sT3AW7NIzuXfDx
                                                                                                                                                                                                                                                                                                                      MD5:4727956B1246C81A8C19B3FB6308BB84
                                                                                                                                                                                                                                                                                                                      SHA1:F0DC683BE71582944089D432D88480DBA2B2D04A
                                                                                                                                                                                                                                                                                                                      SHA-256:8754CBC752846F5415EFC5142E320628852D5B2A83E4749C9ED3EEA415C5874C
                                                                                                                                                                                                                                                                                                                      SHA-512:5AB8654C0D9E3FBA53578BB218A01C67873C37C9506C7B59B688F54659CD6C26831BCA3E32BFA79600B3930766BEC72CBA8318DCDE558D2B39EA3A9C68657707
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (18697), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):18697
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.257882791134538
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:fvmprBmj36lJVy/V5HJp6y4gQ22JRTuJ0potMKEzpopwDx+l+Q1WFnxX1RKiWaey:HmBBmjRuACt6wN4Z5pfG0JQ7NsSiAMs
                                                                                                                                                                                                                                                                                                                      MD5:22485454E9A636B455293ECB58341CBE
                                                                                                                                                                                                                                                                                                                      SHA1:D163F7B43738FDF9E24AC0EA1A2EBD0D9A9DF704
                                                                                                                                                                                                                                                                                                                      SHA-256:993EDDCB0939DD9A37AFD9A8E934ED046F9B931E8D2E02818970ABC423F4BFC9
                                                                                                                                                                                                                                                                                                                      SHA-512:771A775168F891660411F45A356A496382120B7DD24305284C377B4CDF392072B08591C5FC2A89B94057B4F80C41CFE613F196AD7E6245376263780689B77B03
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://prezi.com/api/v2/prezigram/getProjectContent?projectId=wuualyitwcxt&appVersion=db79dba4b866f04f37ab9c1a9f67c7b028bbb789
                                                                                                                                                                                                                                                                                                                      Preview:{"content":{"allowFullscreen":true,"allowToShare":true,"assets":{"78245b63-c4ab-41e1-af46-4cb1f77a687b":"/159e406c4f5ec92d912eb3f4a5f52097d7c7778a6cbed1a09e834100164d97ce2c3ddbb32eefcceda58830a9adee04fb22ad895aa1f758272b0503a6379c7f39","a0924750-0793-4dad-86b2-f015dcdcf640":"/4fa1fc5a2d8ff7f09cae60f71376f386b2d106b4acc8fb1734159e4bc7c1d2badd2095cc46c84f6f7ab4683f284f34ae010a5704c7086bc47af30ea97c9de52b"},"content":{"blockOrder":["ecb6c8f2-75e1-4a0f-aae4-87ebb7d0958b"],"blocks":{"ecb6c8f2-75e1-4a0f-aae4-87ebb7d0958b":{"design":{"header":{"text":""},"hideFooter":false},"entities":["55631a07-07b3-44e5-93e6-736e76e258f17686b18e-e74e-47ea-b19a-df71af91f036","c1f78c3b-f680-43ac-9bb8-6b165d18c14276a40964-cd00-485e-9d39-01885c534af9","b0ac318d-3c18-4f6b-b2b5-e2a8f31268e3cda7bfda-6492-41c3-a49b-ddc9418f5cd7","efdf8d10-d517-4057-b725-551835c9eecc2651bdd9-bc74-4c14-ba0d-51639982542d","4d33d768-152f-4424-adb0-f2f943064f7b05ebd823-ddae-4255-88a2-9f7520f04dd8","e1ecfe9a-5dfb-4060-8c2a-333cc4c5f44499
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2408)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):231564
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.546021113731431
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:2h3Fw6xJ5B52A415QyqVho8HMTm8AuCSZ464buhNx:2Fz5vA5QyqccyhAuCSgkx
                                                                                                                                                                                                                                                                                                                      MD5:F5BED78ACDE53D72F05691F960DC2642
                                                                                                                                                                                                                                                                                                                      SHA1:B31312BC6D506C74CA062C6F125E35CD0FBFC463
                                                                                                                                                                                                                                                                                                                      SHA-256:E41B1F8F61E03E5F23DDE475CE54EF45C072EC6469B425A94F5D36A5B52C03C5
                                                                                                                                                                                                                                                                                                                      SHA-512:79E0ED34D35B74AB1309B8F6A629DE242BFB0B0530D907C4942A7412C8281A796DAB2E228102AD7418EE5BE530A9BC7BD9FA51B139A3C95F93F418B65B955FE6
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x2e244000, 0xc68, ]);.var aa,ba,ca,da,t,ea,ha,na,oa;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writab
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4517)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):40869
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.097138816471613
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:IUduADOfwuQz7vi48xj9A7ldRRWh4ThknlpsfIlurGB3GXwrp5NmeXCkzbieC6v6:xIO5D
                                                                                                                                                                                                                                                                                                                      MD5:DA1906C836703D1934091646F0CBE7E5
                                                                                                                                                                                                                                                                                                                      SHA1:1BD46E14F34A8764FCDA7E9CB22B9A28F45D76EC
                                                                                                                                                                                                                                                                                                                      SHA-256:61A9F7C0C7408C067C0694040B61CF93A69ABDDCFEF32338C565F7F81D73B4CB
                                                                                                                                                                                                                                                                                                                      SHA-512:B571CABDB631719E048FD68A5A1B1A183BD22CA1255B7A80422B97FBC37A944EC3E767BB6314401D2EFA71F7BA1F791114B59C163873381B9D076F3A95A41E0D
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://prezi.com/i/wuualyitwcxt/decembercopy/
                                                                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html><html lang="en"><head > OneTrust Cookies Consent Notice start --><script src="https://cdn.cookielaw.org/scripttemplates/otSDKStub.js" data-document-language="true" type="text/javascript" charset="UTF-8" data-domain-script="babb4261-7c8b-4e0d-9b99-ce4e6e126a13"></script><script src="https://package-bundles.prezi.com/cookie-consent/cookie-consent.1.0.6/cookie-consent.js"></script> OneTrust Cookies Consent Notice end --><title>. Decembercopy by December Signed Copy on Prezi Design.</title> Common Metadata --><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta name="viewport" content="width=device-width, initial-scale=1"><meta name="verify-v1" content="eyaAlbc+dH3kl2VfR/7FXmEfNj940c7ERDeqoUWtmUk="><meta name="msvalidate.01" content="256D24D16694018A98CD38E3CB2E4132"><meta name="y_key" content="c35eebc2904a0fbc"><link rel="shortcut icon" href="https://assets.prezicdn.net/assets-versioned/prezipage-versioned/5307-9884e18/common/img
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32065)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):85578
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.366055229017455
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                                                                                                                                                                                                                                                                                                                      MD5:2F6B11A7E914718E0290410E85366FE9
                                                                                                                                                                                                                                                                                                                      SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                                                                                                                                                                                                                                                                                      SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                                                                                                                                                                                                                                                                                      SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (559)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):114688
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.369954297697043
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:yMktdYd/K3b1jLayrgWjg+rAeaZmOusQqQoQjFB3OI6vHpSqZ6t:Xkc1KR/HrAeFvs0jF9OJxu
                                                                                                                                                                                                                                                                                                                      MD5:4487AB2D45D95ABBB8135B9749C4023B
                                                                                                                                                                                                                                                                                                                      SHA1:E27254EDDB37EE2D40A8542005A3F5B14BA33850
                                                                                                                                                                                                                                                                                                                      SHA-256:B3BB26615698B825424ABA211C2E52683BB453ABDD72F27802B8AB6778E80E81
                                                                                                                                                                                                                                                                                                                      SHA-512:5EAD3E2EC7DCDD328C2F6C73ADF574A335407BA49DF8D3FF66D3397BB67315F571EAFD49DA1D8798546F60D25D9429E76D78F774F9192C6DC7DAC73156AA4379
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:/** @license React v17.0.0. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){/*. Modernizr 3.0.0pre (Custom Build) | MIT.*/.'use strict';(function(M,ha){"object"===typeof exports&&"undefined"!==typeof module?ha(exports,require("react")):"function"===typeof define&&define.amd?define(["exports","react"],ha):(M=M||self,ha(M.ReactDOM={},M.React))})(this,function(M,ha){function m(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,c=1;c<arguments.length;c++)b+="&args[]="+encodeURIComponent(arguments[c]);return"Minified React error #"+a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}.function Ta(a,b){gb(a,b);gb(a+"Capture",b)}function gb(a,b){Ib[a]=b;for(a=0;a<b.length;a++)yf.add(b[a])}function ki(a){if(zf.call(Af,a)
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (533), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):533
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.933115570682282
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:12:X5eNcBWFXMOYEBAP5egtIzVWRwHjXJqIK+qIKzg0fUsq5eK:pemBkXWegazdDZq3+q3c08sceK
                                                                                                                                                                                                                                                                                                                      MD5:FEB698008C36A09DFE88AB06A1C3E3B9
                                                                                                                                                                                                                                                                                                                      SHA1:A871FBCBBE298AE7078D06627708B2C106A0FAF3
                                                                                                                                                                                                                                                                                                                      SHA-256:1C4E7E389D73C6ACF7F19CC812514E71230740791FDE8A018C1D7EDCCF1590AE
                                                                                                                                                                                                                                                                                                                      SHA-512:F8E3CA3E49B1C027232D1B3AAB82B5430F4A69334A5E18BEB4469C39D6A24D3F4D3FA4C473F360B619CE734977F0D7EFD03BE6ACB5EB7B9F69295FB2CBF94D9B
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://accounts.google.com/gsi/style
                                                                                                                                                                                                                                                                                                                      Preview:#credential_picker_container{border:none;height:330px;position:fixed;right:20px;top:20px;width:391px;z-index:9999}#credential_picker_container iframe{border:none;width:391px;height:330px}#g_a11y_announcement{height:1px;left:-10000px;overflow:hidden;position:absolute;top:auto;width:1px}.L5Fo6c-sM5MNb{border:0;display:block;left:0;position:relative;top:0}.L5Fo6c-bF1uUb{-webkit-border-radius:4px;border-radius:4px;bottom:0;cursor:pointer;left:0;position:absolute;right:0;top:0}.L5Fo6c-bF1uUb:focus{border:none;outline:none}sentinel{}
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (51785)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):477843
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.614406472478404
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:j5vZlj5upTk2U3C7FY+DCCFC4qfEzheslHrfyBXPgZH:j1IpTk2pRHqih04p
                                                                                                                                                                                                                                                                                                                      MD5:4E60A9D0F9B4231FB494859CDC5EDE98
                                                                                                                                                                                                                                                                                                                      SHA1:1ED95481C5649427A2EBEB3D0773B2BA9755E715
                                                                                                                                                                                                                                                                                                                      SHA-256:94C6409E18DB312B6B80DD5DB8566B7D52B7FA28836291A671854FCDBD834369
                                                                                                                                                                                                                                                                                                                      SHA-512:8FDDC6013CBCA3133E1EA8B13E817A13971D04BC3BF9001D07E814F8311DEC444E14ACBF836E02FE793392899CF3EFB0BDD30F4A0B3B10AD920A463C57B38CF1
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"1050",. . "macros":[{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__j","vtp_name":"document.title"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"quantity"},{"function":"__jsm","vtp_javascript":["template","(function(){return 600*",["escape",["macro",5],8,16],"})();"]},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDef
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5357), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):5357
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.7589677279806875
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:Oml5+E4w7T7u1lxcr0oi6tEqhX/h3dtaxaO9dni2Lte9V7lP7l3cV71P71Xsr35R:Oe5+E4wf4lxcr0o1B/Bd8i2LENG9mf
                                                                                                                                                                                                                                                                                                                      MD5:C45C05B5686940A415347943D27F0F3E
                                                                                                                                                                                                                                                                                                                      SHA1:8FB790CC8FB724A0A97685573A635FDFD25F20C2
                                                                                                                                                                                                                                                                                                                      SHA-256:F03E6A92B501133CF535174AC0608BE86C9E21F7061F3A0AA55C0C17CDED9879
                                                                                                                                                                                                                                                                                                                      SHA-512:36F52E49050214D437652758BB035B9FA096D2DBFA5B236E139D1B1047ED758B6E612AEA643EDDE27B51F0F96EB9D5F65331D6CBFBAF864E451F11127FE8B5EF
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://assets.prezicdn.net/assets-versioned/prezipage-versioned/5307-9884e18/CACHE/css/output.f03e6a92b501.css
                                                                                                                                                                                                                                                                                                                      Preview:.footer-container,.footer-container-mobile{background-color:#F3F5F9}.footer-container.footer-padding,.footer-container-mobile.footer-padding{padding:60px 0 30px 0}.footer-container.footer-padding-mobile,.footer-container-mobile.footer-padding-mobile{padding:30px 0}.footer-container ul,.footer-container-mobile ul{list-style:none;margin-bottom:36px}.footer-container-no-margin-bottom-ul ul{margin-bottom:0;padding-bottom:10px}.footer-container-no-margin-bottom-ul ul.btm-18{margin-bottom:18px}@media (min-width:768px){.footer-container-no-margin-bottom-ul ul.infogram-btm{margin-bottom:36px}}@media (min-width:992px){.footer-container-no-margin-bottom-ul ul.infogram-btm{margin-bottom:0}}.text-gray-3{color:#8E939C}.no-underline:hover{text-decoration:none}.no-underline:focus{text-decoration:none}.icons{margin-right:6px;opacity:0.7;transition:all 200ms ease}.icons:hover{opacity:1}.footer-list-container{padding-right:24px}.footer-list-container li{line-height:0;margin-bottom:9px}.footer-title{marg
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (50758)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):51039
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.247253437401007
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:E9Yw7GuJM+HV0cen/7Kh5rM7V4RxCKg8FW/xsXQUd+FiID65r48Hgp5HRl+:E9X7PMIM7V4R5LFAxTWyuHHgp5HRl+
                                                                                                                                                                                                                                                                                                                      MD5:67176C242E1BDC20603C878DEE836DF3
                                                                                                                                                                                                                                                                                                                      SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                                                                                                                                                                                                                                                                                                                      SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                                                                                                                                                                                                                                                                                                                      SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):400
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.705757983822934
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:12:trwdU/gKuCC1RFoVbXoGof0jK1y4mqPBpGzK0:tYU/du/1joai2HNPBv0
                                                                                                                                                                                                                                                                                                                      MD5:478D5FBDFB49D87F0498747623BC7B8F
                                                                                                                                                                                                                                                                                                                      SHA1:1A65D0BAA57A07917F3A7F65FCA6B3A13D12FF75
                                                                                                                                                                                                                                                                                                                      SHA-256:BAA5D917882C3FDD1E76A0BE5DDB9A02ADDEC5F5BB1A1DDA216DFED9617CF48A
                                                                                                                                                                                                                                                                                                                      SHA-512:1A51CB61A8793B9347800EE771C185AEAE9F9F0B7B7EFC32A4625B10E9A7F19BAECA89AB2ABF50ACD2B17F6D086C0B471BB0EAA8F8D357ACCB6CCED0BBA2CB1D
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M13.8 6.72394C13.2886 6.15421 13.4106 5.55364 12.9333 4.9538C11.2259 2.80775 6 4.9538 6 4.9538V20H8V14C8 14 10.87 12.5825 12.0667 13.8045C12.6018 14.351 12.4408 14.9878 12.9333 15.5746C14.4752 17.4117 19 15.5746 19 15.5746V6.72394C19 6.72394 15.1722 8.25269 13.8 6.72394Z" fill="black"/>.</svg>.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (47691)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):47692
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.401573598696506
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:IXCtQmIutwVHBzZBF6gmXLSOzQDjdadOQbk6sgEvxm7b39tobLKZUvnw81KZLGcD:IGJWHBzZBF6xbGeLsVvQ33FUvDW
                                                                                                                                                                                                                                                                                                                      MD5:B0B3774E70E752266B4CF190E6D95053
                                                                                                                                                                                                                                                                                                                      SHA1:03823D33D8C374DD69B66F1D75A5FC93D29967E1
                                                                                                                                                                                                                                                                                                                      SHA-256:A9F0787E39291D7BCB873D0D514F1D2C8DB0256FD741C2ABC4D46A809254E141
                                                                                                                                                                                                                                                                                                                      SHA-512:8060AA547C3F32930EC2A3786A6BB15054F396D8EAB238EA34E881C2EEAE0D013AF246FDDE85DA8A5BFC2690B1EB26E5138B45BAA28479264DB3BA458D4055A8
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):533
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.70497619638867
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:12:trwdU/gKuXM65PCpWcuGNNPB5IJS71wx4bumrYR0:tYU/duXMMP3cuGNNp5SEO4ymUR0
                                                                                                                                                                                                                                                                                                                      MD5:66D50AF6577AA40B5139861D53DC77B3
                                                                                                                                                                                                                                                                                                                      SHA1:7844C61A29625582620D7040B400BE5EA020E6C7
                                                                                                                                                                                                                                                                                                                      SHA-256:B1C52A735B65D540A88E799748E01B5B7B317CE52C51361A620D804390E10D3D
                                                                                                                                                                                                                                                                                                                      SHA-512:CE4FDC7F0A3E20388FF42F28CF6585E6B12D4B50E8A0182182790248288DB727A31A1EBDE248DB6D21D38F9FBDAFEA3B68A35F6F7DEF4175B8CFF93A6E152023
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://d2pj2twnjx3fya.cloudfront.net/frontend-packages/viewer-container/embed.svg
                                                                                                                                                                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M10.0136 17.8357L12.0136 5.83569L13.9864 6.16449L11.9864 18.1645L10.0136 17.8357ZM17.5858 12.0001L14.2929 8.7072L15.7071 7.29299L19.7071 11.293L20.4142 12.0001L19.7071 12.7072L15.7071 16.7072L14.2929 15.293L17.5858 12.0001ZM9.70714 15.293L6.41424 12.0001L9.70714 8.7072L8.29292 7.29299L4.29292 11.293L3.58582 12.0001L4.29292 12.7072L8.29292 16.7072L9.70714 15.293Z" fill="black"/>.</svg>.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (12865)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):12866
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.299423136608027
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:KLCKgVDHFZVSHJJNYX5nYtyBj1prG6bmo3:KQzVZ1ZG6bL3
                                                                                                                                                                                                                                                                                                                      MD5:167C0D754EA3C43FEB2C888A971BA4ED
                                                                                                                                                                                                                                                                                                                      SHA1:C8375A8687C031A0800A0DF2639AEA067F7E3E50
                                                                                                                                                                                                                                                                                                                      SHA-256:5615CDAC4C30B1FB905891F5DE1E1DCF7745B6B0EC88CFC89360EE48FC240977
                                                                                                                                                                                                                                                                                                                      SHA-512:A7ED26DA7E37646C70E015F86ADF85085451C06C26FE57AEF3016A25F89A031E495DB3AA9AE0A6DAF9E5378B19D14F0A465BD317A39CF7D425154ABD0BACBD8D
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                                                                                                                                                                                                                                                                                      Preview:!function(){"use strict";"function"==typeof SuppressedError&&SuppressedError;var r,n,t={IT_TREATMENT:0,IT_ALLOW:{7904:!0,9517:!0,9724:!0,10596:!0,12799:!0,17974:!0,19850:!0,22871:!0,23320:!0,28827:!0,30332:!0,30463:!0,31956:!0,32249:!0,32842:!0,33598:!0,33765:!0,34071:!0,34576:!0,36215:!0,36504:!0,37536:!0,38950:!0,40735:!0,41581:!0,42105:!0,42599:!0,43442:!0,45593:!0,47169:!0,47807:!0,48472:!0,48909:!0,52235:!0,59505:!0,62142:!0,64091:!0,66684:!0,67900:!0,69263:!0,78242:!0,83791:!0,88452:!0,89013:!0,89622:!0,90301:!0,96365:!0,96816:!0,96878:!0,101989:!0,104326:!0,104825:!0,112683:!0,113740:!0,152484:!0,153964:!0,162588:!0,166874:!0,177049:!0,184524:!0,185393:!0,187339:!0,191881:!0,197740:!0,203145:!0,206202:!0,207529:!0,207652:!0,211538:!0,213868:!0,214498:!0,218187:!0,230403:!0,234108:!0,238867:!0,239620:!0,242258:!0,242820:!0,243116:!0,248506:!0,253483:!0,255170:!0,260444:!0,265380:!0,265836:!0,272713:!0,277122:!0,278154:!0,281513:!0,308804:!0,312650:!0,367561:!0,370452:!0,376217:!0
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (544)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):11439
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.359985230087669
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:ucL60YrI90CW3j4xqLYfMHaPsiJcW9eYcfZcTQWhGJykDZNZ3y:jL6hrI90CW3jhgUiJc+eYcfZ3W0JySNU
                                                                                                                                                                                                                                                                                                                      MD5:4EFDF8FAD0D7BFA436A2C00810E1408F
                                                                                                                                                                                                                                                                                                                      SHA1:9DF7AA3FCEF80D4FEE23233C925ADBCB379F1DA6
                                                                                                                                                                                                                                                                                                                      SHA-256:359C83B33DBEE80C8528E3B5A9426C800AD795A792D39343185B83BE8731130D
                                                                                                                                                                                                                                                                                                                      SHA-512:5F9A21BBD8503656136F3E1A4209B8A4F11B4BCC9B9F663C22EC12EA3FA6933AC037F82A5F45E70FF652A7CC1EBAA8419CDE0BE1D60BA1989D3B487F21014FA5
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://assets1.prezicdn.net/frontend-packages/react@17.0.0/umd/react.production.min.js
                                                                                                                                                                                                                                                                                                                      Preview:/** @license React v17.0.0. * react.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){'use strict';(function(c,x){"object"===typeof exports&&"undefined"!==typeof module?x(exports):"function"===typeof define&&define.amd?define(["exports"],x):(c=c||self,x(c.React={}))})(this,function(c){function x(a){if(null===a||"object"!==typeof a)return null;a=Y&&a[Y]||a["@@iterator"];return"function"===typeof a?a:null}function y(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,e=1;e<arguments.length;e++)b+="&args[]="+encodeURIComponent(arguments[e]);return"Minified React error #"+.a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}function v(a,b,e){this.props=a;this.context=b;this.refs=Z;this.updater=e||aa}function ba(){}function K(a,b,e
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):1024
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.555714280948775
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24:2dzAOx8LfCNQ/6h6pxrS8BqT+TvP14Tl5H:czAOKfEq6YGB+TvP14r
                                                                                                                                                                                                                                                                                                                      MD5:73605F769148DB36D71439F235DD2B8E
                                                                                                                                                                                                                                                                                                                      SHA1:34535388896117DAB0A48B1FD19118F8DAB21142
                                                                                                                                                                                                                                                                                                                      SHA-256:70ED38179144E26BC93DCB6FA40F1396CCDD02F6BC04AD4700210582574A75DC
                                                                                                                                                                                                                                                                                                                      SHA-512:F882FB739F80192CE90F03A658E2F403FDBFB926D27A9F8EFFC16FA0CF8B088F55CAC78993F569738B18E3E586906E587075DB00A0F082F2339DF3BA43B6C7C6
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://assets.prezicdn.net/assets-versioned/prezipage-versioned/5307-9884e18/common/img/footers/facebook-icon.svg
                                                                                                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 19.2.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. width="18px" height="18px" viewBox="0 0 18 18" style="enable-background:new 0 0 18 18;" xml:space="preserve">.<style type="text/css">...st0{fill:#152235;}.</style>.<title>facebook</title>.<desc>Created with Sketch.</desc>.<g id="Page-2">..<g id="Payment-page-Copy-16" transform="translate(-778.000000, -718.000000)">...<g id="facebook" transform="translate(778.000000, 718.000000)">....<g id="Facebook">.....<path id="Shape" class="st0" d="M16,0H2C0.9,0,0,0.9,0,2v14c0,1.1,0.9,2,2,2h7v-7H7V8.5h2v-2c0-2.2,1.2-3.7,3.8-3.7l1.8,0v2.6......h-1.2c-1,0-1.4,0.7-1.4,1.4v1.7h2.6L14,11h-2v7h4c1.1,0,2-0.9,2-2V2C18,0.9,17.1,0,16,0L16,0z"/>....</g>..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):79029
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.0730942329175805
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:AgJ2cz3TdOJxXCZQc6Siri3kyykByCPCiTJvDDkiz8/gD+ZVUZpXSSlHt+MU7B:DJ2PCcgkiZ+Z8lHtBU7B
                                                                                                                                                                                                                                                                                                                      MD5:7814F30D8ABB3D6C9DDF0E483657FD06
                                                                                                                                                                                                                                                                                                                      SHA1:B66FE11C6CE403CC4F68A4E473DB8152A1386072
                                                                                                                                                                                                                                                                                                                      SHA-256:7D9A2C72EE0640C0D9D56E1106481A97FC567BC3DBFBE6DBE24B49A4E7B01050
                                                                                                                                                                                                                                                                                                                      SHA-512:2C6EA12F6111A7E6995F69BF4AA0A7A71542673D10476ACE7BC29EC8F3CE41E2B399AD963317849F887BEBFC8F5352F397AD56044E8951D1627D0DE2C6F622D2
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://cdn.cookielaw.org/consent/babb4261-7c8b-4e0d-9b99-ce4e6e126a13/39849568-3e88-4ee4-8165-fcb0c856021e/en.json
                                                                                                                                                                                                                                                                                                                      Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Link","MainText":"Do Not Sell or Share My Personal Data","MainInfoText":"When you visit our website, we store cookies on your browser to collect information. The information collected might relate to you, your preferences or your device, and is mostly used to make the site work as you expect it to and to provide a more personalized web experience. However, you can choose not to allow certain types of cookies, which may impact your experience of the site and the services we are able to offer. Click on the different category headings to find out more and change our default settings according to your preference. You cannot opt-out of our First Party Strictly Necessary Cookies as they are deployed in order to ensure the proper functioning of our website (such as prompting t
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):1327
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.353759587857711
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24:2dzAOx8LfHgonKNh6dRfXU8mtT+n5QOrVnmrUaTPz:czAOKfHgAKN6/UAlxnmDTL
                                                                                                                                                                                                                                                                                                                      MD5:1AA2C19A21128E162921410EDC867FCE
                                                                                                                                                                                                                                                                                                                      SHA1:5FA9A5BA1B9D2A37E0419AD27DF27CD0A8A317F6
                                                                                                                                                                                                                                                                                                                      SHA-256:C6EFBAC4C969E83D254E91E4BFA5F350B432EB9B879FE1A6FAFEEEFF1355CE5D
                                                                                                                                                                                                                                                                                                                      SHA-512:AAE2EA245FDCC91279642BCD53E22B7E341FBE0ABD017976ADB870BEEA23D9842566FC812A31B733DC6BC8534B6C0961F5710829158D0EF0D3826606AA95BB97
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 19.2.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. width="20px" height="16px" viewBox="0 0 20 16" style="enable-background:new 0 0 20 16;" xml:space="preserve">.<style type="text/css">...st0{fill:#152235;}.</style>.<title>twitter</title>.<desc>Created with Sketch.</desc>.<g id="Page-2">..<g id="Payment-page-Copy-16" transform="translate(-825.000000, -719.000000)">...<g id="twitter" transform="translate(825.000000, 719.000000)">....<g id="Twitter">.....<path id="Shape" class="st0" d="M17.3,4.2c0,0.2,0,0.3,0,0.5c0,5-3.8,10.7-10.7,10.7c-2.1,0-4.1-0.6-5.8-1.7......c0.3,0,0.6,0.1,0.9,0.1c1.8,0,3.4-0.6,4.7-1.6c-1.7,0-3-1.1-3.5-2.6c0.2,0,0.5,0.1,0.7,0.1c0.3,0,0.7,0,1-0.1......c-1.7-0.3-3-
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):71183
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.334990421228119
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:RJeUwT7hpwPCHM9ZVK01QYTZ02LKVsdmpyKcicIK:RIT7Vs9ZVKBYj8wKcHIK
                                                                                                                                                                                                                                                                                                                      MD5:618149A15CFFB8FC50913A2953789D11
                                                                                                                                                                                                                                                                                                                      SHA1:60216A80D4AB6D3DEFD93BD0ABF7EF74F48BA1E3
                                                                                                                                                                                                                                                                                                                      SHA-256:8598F11091FC74F6C1D9772B2F5D340817657937936EE7F91318F4C603F6A783
                                                                                                                                                                                                                                                                                                                      SHA-512:43D15E2AAB1121A6D866D9E84ED9548B67FDC23EDD60527A4DB93C23EE1D41AADBEE6C49C8A4B4C6B36873E319358C0944B0D025F756935A9EAA2F15652F4DDD
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65371)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):185067
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.1670177870470555
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:gw/7XWDNkVQd0uYge7ml0O2PqSW21uo0UMRyFdf2a5Q29ZM5IY+OyUgjNNNcXwNi:B8x0O2PqSW/o0UMRyFdOazPNNNcXwNi
                                                                                                                                                                                                                                                                                                                      MD5:7D4BB47CC82170F781265EED49553C9F
                                                                                                                                                                                                                                                                                                                      SHA1:6A65DFE1386BF18CF4DE7E061B8F3A69ED213804
                                                                                                                                                                                                                                                                                                                      SHA-256:C551DF2D7090977FBDBD2B1756E380BF20A50E0B3A00909BD0E8E8585ECFD854
                                                                                                                                                                                                                                                                                                                      SHA-512:858D274D7058138A7DF2884A753B57A4F543D366FF0A99DD2E39F3CDEAC8F55DB7C7E179BE2E62CFD6E57A531D7E8581F1AF5E2191C0D02184D471FF763C2AFF
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://assets.prezicdn.net/assets-versioned/prezipage-versioned/5307-9884e18/CACHE/css/output.c551df2d7090.css
                                                                                                                                                                                                                                                                                                                      Preview:/*!. * Bootstrap v3.3.5 (http://getbootstrap.com). * Copyright 2011-2015 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:0.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-0.5em}sub{bottom:-0.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40p
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):708528
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.38108508554981
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:12288:AmHsW7KtTiFTvDxjsLdsuWKUBX8D++brVWWMf410YcQtH0qL06QObVJTSL4RXULg:DUBVf0+WEvb
                                                                                                                                                                                                                                                                                                                      MD5:BC589DAEA72652D0BAE1CF40DDB72900
                                                                                                                                                                                                                                                                                                                      SHA1:B10FD916BB23D4F9C815673B77CA04F34484303A
                                                                                                                                                                                                                                                                                                                      SHA-256:7FC627B6604E1845325BFCF423149512958BFB71C6DDFCD4E1C28CCF691C692C
                                                                                                                                                                                                                                                                                                                      SHA-512:7E3B238ECC41FAD1D6FDE1094CEED8CB0F9B3F4067CE44EA315662A1DC609174B78DDEE74A2FE60DC0FF087E7C08CC0FCBB0613D8369E2B5ECB4966374DB1AF3
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:!function(){function e(t){var n=o[t];if(void 0!==n)return n.exports;var i=o[t]={id:t,loaded:!1,exports:{}};return r[t](i,i.exports,e),i.loaded=!0,i.exports}var t,n,r={723:function(e,t,n){"use strict";function r(e){l.length||(a(),!0),l[l.length]=e}function o(){for(;d<l.length;){var e=d;if(d+=1,l[e].call(),d>1024){for(var t=0,n=l.length-d;t<n;t++)l[t]=l[t+d];l.length-=d,d=0}}l.length=0,d=0,!1}function i(e){return function(){function t(){clearTimeout(n),clearInterval(r),e()}var n=setTimeout(t,0),r=setInterval(t,50)}}e.exports=r;var a,c,s,u,l=[],d=0,p=void 0!==n.g?n.g:self,m=p.MutationObserver||p.WebKitMutationObserver;"function"==typeof m?(c=1,s=new m(o),u=document.createTextNode(""),s.observe(u,{characterData:!0}),a=function(){c=-c,u.data=c}):a=i(o),r.requestFlush=a,r.makeRequestCallFromTimer=i},5937:function(e,t,n){e.exports=n.p+"fingerprinted/img/abnamro-4445e65420800f96f68cfc67a273f66b.svg"},1520:function(e,t,n){e.exports=n.p+"fingerprinted/img/asn-3d9b1bbff2f8f12105510992dbb37ae8.svg
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):52916
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                                                      MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                                                      SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                                                      SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                                                      SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (47691)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):47692
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.401573598696506
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:IXCtQmIutwVHBzZBF6gmXLSOzQDjdadOQbk6sgEvxm7b39tobLKZUvnw81KZLGcD:IGJWHBzZBF6xbGeLsVvQ33FUvDW
                                                                                                                                                                                                                                                                                                                      MD5:B0B3774E70E752266B4CF190E6D95053
                                                                                                                                                                                                                                                                                                                      SHA1:03823D33D8C374DD69B66F1D75A5FC93D29967E1
                                                                                                                                                                                                                                                                                                                      SHA-256:A9F0787E39291D7BCB873D0D514F1D2C8DB0256FD741C2ABC4D46A809254E141
                                                                                                                                                                                                                                                                                                                      SHA-512:8060AA547C3F32930EC2A3786A6BB15054F396D8EAB238EA34E881C2EEAE0D013AF246FDDE85DA8A5BFC2690B1EB26E5138B45BAA28479264DB3BA458D4055A8
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://challenges.cloudflare.com/turnstile/v0/g/f9063374b04d/api.js
                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):149829
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.600609063029094
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:Cnxj42ndhXdOU0tNo455wjdrm/bK+OTRMWMrvBDJTcitj+wf2EAeiPWMWNZVgdyo:Cnxj4y9OU03o4PwjhIBVT39ROyuvb
                                                                                                                                                                                                                                                                                                                      MD5:DAF17286036BD518A93431BAE557255C
                                                                                                                                                                                                                                                                                                                      SHA1:8391CECF7FF61062E9DBFD88CC825FEECEAE9D73
                                                                                                                                                                                                                                                                                                                      SHA-256:2ADCF9FD70C1C834F4B13D732B66F4900CEC9A6BBDC587B85DBC68CDD9A34BE4
                                                                                                                                                                                                                                                                                                                      SHA-512:0DB754DA88122CBCE3558CBF5A61062C3AEBAF03F8A8F7D23E96B384993C179668D8930FBE38553D3AC190AABA3063442F7A0469F3A18DB77DF8713F853BA97C
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://analytics.tiktok.com/i18n/pixel/static/identify_45dd5971.js
                                                                                                                                                                                                                                                                                                                      Preview:!function(){"use strict";function t(){t=function(){return e};var e={},d=Object.prototype,n=d.hasOwnProperty,r="function"==typeof Symbol?Symbol:{},o=r.iterator||"@@iterator",i=r.asyncIterator||"@@asyncIterator",a=r.toStringTag||"@@toStringTag";function $(t,e,d){return Object.defineProperty(t,e,{value:d,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{$({},"")}catch(t){$=function(t,e,d){return t[e]=d}}function u(t,e,d,n){var r=e&&e.prototype instanceof s?e:s,o=Object.create(r.prototype),i=new w(n||[]);return o._invoke=function(t,e,d){var n="suspendedStart";return function(r,o){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===r)throw o;return E()}for(d.method=r,d.arg=o;;){var i=d.delegate;if(i){var a=_(i,d);if(a){if(a===c)continue;return a}}if("next"===d.method)d.sent=d._sent=d.arg;else if("throw"===d.method){if("suspendedStart"===n)throw n="completed",d.arg;d.dispatchException(d.arg)}else"return"===d.method&&d.abrupt("return",d.arg);
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):149829
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.600609063029094
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:Cnxj42ndhXdOU0tNo455wjdrm/bK+OTRMWMrvBDJTcitj+wf2EAeiPWMWNZVgdyo:Cnxj4y9OU03o4PwjhIBVT39ROyuvb
                                                                                                                                                                                                                                                                                                                      MD5:DAF17286036BD518A93431BAE557255C
                                                                                                                                                                                                                                                                                                                      SHA1:8391CECF7FF61062E9DBFD88CC825FEECEAE9D73
                                                                                                                                                                                                                                                                                                                      SHA-256:2ADCF9FD70C1C834F4B13D732B66F4900CEC9A6BBDC587B85DBC68CDD9A34BE4
                                                                                                                                                                                                                                                                                                                      SHA-512:0DB754DA88122CBCE3558CBF5A61062C3AEBAF03F8A8F7D23E96B384993C179668D8930FBE38553D3AC190AABA3063442F7A0469F3A18DB77DF8713F853BA97C
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:!function(){"use strict";function t(){t=function(){return e};var e={},d=Object.prototype,n=d.hasOwnProperty,r="function"==typeof Symbol?Symbol:{},o=r.iterator||"@@iterator",i=r.asyncIterator||"@@asyncIterator",a=r.toStringTag||"@@toStringTag";function $(t,e,d){return Object.defineProperty(t,e,{value:d,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{$({},"")}catch(t){$=function(t,e,d){return t[e]=d}}function u(t,e,d,n){var r=e&&e.prototype instanceof s?e:s,o=Object.create(r.prototype),i=new w(n||[]);return o._invoke=function(t,e,d){var n="suspendedStart";return function(r,o){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===r)throw o;return E()}for(d.method=r,d.arg=o;;){var i=d.delegate;if(i){var a=_(i,d);if(a){if(a===c)continue;return a}}if("next"===d.method)d.sent=d._sent=d.arg;else if("throw"===d.method){if("suspendedStart"===n)throw n="completed",d.arg;d.dispatchException(d.arg)}else"return"===d.method&&d.abrupt("return",d.arg);
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):13
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                      MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                      SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                      SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                      SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://td.doubleclick.net/td/rul/AW-958692981?random=1733934567526&cv=11&fst=1733934567526&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4ca0z86358348za201zb6358348&gcd=13r3r3l3l5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&hn=www.googleadservices.com&frm=0&tiba=Decembercopy%20by%20December%20Signed%20Copy%20on%20Prezi%20Design&npa=0&pscdl=noapi&auid=1872674338.1733934559&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse
                                                                                                                                                                                                                                                                                                                      Preview:<html></html>
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):1104
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.655188383623911
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24:5bEqW5bEqQr25bEq1LVbEq5/25f+qq55f+qer25f+qJVf+qv/2n:yUpvZE2+R3+92+k+Y2
                                                                                                                                                                                                                                                                                                                      MD5:595119F9E9E324A0991BD6B158C149D8
                                                                                                                                                                                                                                                                                                                      SHA1:A653D42AADEAC2BB04CE68F24284DD495AA6FB91
                                                                                                                                                                                                                                                                                                                      SHA-256:373A4512667422E934F89A0874D345FAF0BBE1ECE47153823EC07F99B22908A6
                                                                                                                                                                                                                                                                                                                      SHA-512:DF93E9A335D52FB9EE0F4EFB02E7E636CFCB6F0D4FF1CE4593E378FA29E08CBA0AFC21EF3BA5CAEE3072D8A5329E413C0507307B05110AF69D36A150A4A68B3B
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:"https://prezi.com/api/v2/fonts/stylesheet/?fontFamily=Raleway,Roboto,Roboto,Raleway"
                                                                                                                                                                                                                                                                                                                      Preview:@font-face {. font-family: "Raleway";. src: url("/api/v1/fonts/Raleway-Regular/");. font-weight: normal;. font-style: normal;.}.@font-face {. font-family: "Raleway";. src: url("/api/v1/fonts/Raleway-Italic/");. font-weight: normal;. font-style: italic;.}.@font-face {. font-family: "Raleway";. src: url("/api/v1/fonts/Raleway-Bold/");. font-weight: bold;. font-style: normal;.}.@font-face {. font-family: "Raleway";. src: url("/api/v1/fonts/Raleway-BoldItalic/");. font-weight: bold;. font-style: italic;.}.@font-face {. font-family: "Roboto";. src: url("/api/v1/fonts/Roboto-Regular2/");. font-weight: normal;. font-style: normal;.}.@font-face {. font-family: "Roboto";. src: url("/api/v1/fonts/Roboto-Italic/");. font-weight: normal;. font-style: italic;.}.@font-face {. font-family: "Roboto";. src: url("/api/v1/fonts/Roboto-Bold2/");. font-weight: bold;. font-style: normal;.}.@font-face {. font-family: "Robo
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2310)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):254675
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.550150348115534
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:LrtdCXtx7rLM+rq09O0VLR3IN1F0MC44xJf9RaO/aSvvhlXdoslHrfyBSCH8i:33C7rY+m8CFC4qf/z/eslHrfyB3N
                                                                                                                                                                                                                                                                                                                      MD5:1C5FA2186E473E2D62BC3253DA52410D
                                                                                                                                                                                                                                                                                                                      SHA1:793E41E7F79933A1A2FE7D5F6ECCB32E528C6109
                                                                                                                                                                                                                                                                                                                      SHA-256:1D0BE6498E98F3A3F5CF8A3AB9832928665AA85685871AFDB68792882F10AA31
                                                                                                                                                                                                                                                                                                                      SHA-512:041921BED616FF379E4FE9056F81840FA8A01B2C5B69AED1729DE8066FCB132F4C494E71D3112F2C27C630333F1831FB3D1926A3733D8220A48EB3E0575F4775
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/destination?id=AW-AW-958692981&l=dataLayer&cx=c&gtm=45He4ca0v6358348za200
                                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var h,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{d
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):774
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.440917145843649
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24:tYU/duXMMrMpks43ZNpBefXUUBV1VK0T40:n/S6covnV1M0z
                                                                                                                                                                                                                                                                                                                      MD5:40E2167E47CC055845E1E8ECF21070AC
                                                                                                                                                                                                                                                                                                                      SHA1:FA22F2E65DE3B1DF56D3271B2FB9C3B6B9A5B7DB
                                                                                                                                                                                                                                                                                                                      SHA-256:901592B708BB50F6DC82DCD9B86DC4BD00D2790B08451FBC987508990C2C29B2
                                                                                                                                                                                                                                                                                                                      SHA-512:11485D42363D1D2939A1EA6CC4A70077059CEAACC7F7C388FA0B6A7D33F95CD563D7226BD22F9728C305D0DE54934ACDFCA347693113EC75A53A7B13C48568D8
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://d2pj2twnjx3fya.cloudfront.net/frontend-packages/viewer-container/share_icon.svg
                                                                                                                                                                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M18 6.5C18 7.88071 16.8807 9 15.5 9C14.9483 9 14.4383 8.8213 14.0249 8.51861L8.99671 11.8707C8.9989 11.9135 9 11.9566 9 12C9 12.0434 8.9989 12.0865 8.99671 12.1293L14.0249 15.4814C14.4383 15.1787 14.9483 15 15.5 15C16.8807 15 18 16.1193 18 17.5C18 18.8807 16.8807 20 15.5 20C14.1193 20 13 18.8807 13 17.5C13 17.4029 13.0055 17.307 13.0163 17.2127L8.09053 13.9289C7.65834 14.2857 7.1042 14.5 6.5 14.5C5.11929 14.5 4 13.3807 4 12C4 10.6193 5.11929 9.5 6.5 9.5C7.1042 9.5 7.65834 9.71434 8.09053 10.0711L13.0163 6.78727C13.0055 6.693 13 6.59715 13 6.5C13 5.11929 14.1193 4 15.5 4C16.8807 4 18 5.11929 18 6.5Z" fill="black"/>.</svg>.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 440 x 556, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):57380
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.967843328384399
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:Jkl0lSKnxlLezk/uwk20wQB4Ch1Af64OHet:GilHVu3+0wq1Ai5A
                                                                                                                                                                                                                                                                                                                      MD5:B9A86F44EE99F7549AF4F3BAFDE372D8
                                                                                                                                                                                                                                                                                                                      SHA1:234F6F6624AD90CC03E67BFCA0172A3C5D6CC47D
                                                                                                                                                                                                                                                                                                                      SHA-256:79879876E26EEAAEC98584C593412E9FCE5A60F053C8A5DED2DA23371C45DAA2
                                                                                                                                                                                                                                                                                                                      SHA-512:4FA1FC5A2D8FF7F09CAE60F71376F386B2D106B4ACC8FB1734159E4BC7C1D2BADD2095CC46C84F6F7AB4683F284F34AE010A5704C7086BC47AF30EA97C9DE52B
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://prezigram-assets.prezicdn.net/4fa1fc5a2d8ff7f09cae60f71376f386b2d106b4acc8fb1734159e4bc7c1d2badd2095cc46c84f6f7ab4683f284f34ae010a5704c7086bc47af30ea97c9de52b
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......,.......{....pHYs...%...%.IR$... .IDATx...r#..7...{].j...I37..I2.L......Z....,...x&A..LEf"...{D. ...fn.."A.2...p.........g..........-...?.....>$.....n....6.................9.........l....A.?..+{#-,,,,.:.'.].$.}?..faaaa.R....5.7.....b%..a,..?..n....?.g....+.O..d.W...1......x...d..N..........v...z..$..._7z.fZXXXX,e.........=q.........haaaa.......r......n.M.....y.....K...v...nw8..........7.....b.......O..p......8.......................gaaaaaa......0...,,,,,.p.......8.......................gaaaaa.3.YXXXX..,,,,,,.p.......8................gaaaaa..7.......gaaaaaa.[.x^P.{ia.nq.-..........C....?..5..........G..........g.....x..k.~........6..h.q.q.5...,,,,^.l.E.w....c}.8......R..)...#..:.....eqk..WO.....]N..b...+IV.).6...C..iL.(...p..'.#.....}..u@h...L7..c...wv.b....Y[...V.#.c.x.z((.+...V.p....| ..Baa...%..n..N........#.`.:.....qk..g.p^......D.o.......g.t....8)s+.V.........2.FJ.W.....pK..h'R2.H<d.x....k.......].^.t.rV...Xu.q.. ;.._..M.....
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):88793
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.413865382969959
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:2sHx8vawlWXGzbS1iSc6q1jboAmKum7EqIZ7d+/:2sHx8vzWX8O1iSg1jboAmKum7EqCp+/
                                                                                                                                                                                                                                                                                                                      MD5:FD35981A337052CD3CCD82DC674FF76D
                                                                                                                                                                                                                                                                                                                      SHA1:E11E8DF31D4748D5348ECEC37C01C4DA1549F321
                                                                                                                                                                                                                                                                                                                      SHA-256:BD6E71E0A8F18B3DD4BBEB6FD673015FEC896BD92E17C11F3DC8FE96A06DE1F4
                                                                                                                                                                                                                                                                                                                      SHA-512:9D7A20899C255FC008683F2DCAFDA6332B19B56CA88850661F25245DC4844059404D7D2FEE7C4249775ABA92A61F4870393FCCBAE8A74B12463CF903F05143E3
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:var StripeM=function(e){var t={};function n(r){if(t[r])return t[r].exports;var _=t[r]={i:r,l:!1,exports:{}};return e[r].call(_.exports,_,_.exports,n),_.l=!0,_.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var _ in e)n.d(r,_,function(t){return e[t]}.bind(null,_));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=30)}([function(e,t,n){"use strict";(function(e){n.d(t,"a",(function(){retur
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):79029
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.0730942329175805
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:AgJ2cz3TdOJxXCZQc6Siri3kyykByCPCiTJvDDkiz8/gD+ZVUZpXSSlHt+MU7B:DJ2PCcgkiZ+Z8lHtBU7B
                                                                                                                                                                                                                                                                                                                      MD5:7814F30D8ABB3D6C9DDF0E483657FD06
                                                                                                                                                                                                                                                                                                                      SHA1:B66FE11C6CE403CC4F68A4E473DB8152A1386072
                                                                                                                                                                                                                                                                                                                      SHA-256:7D9A2C72EE0640C0D9D56E1106481A97FC567BC3DBFBE6DBE24B49A4E7B01050
                                                                                                                                                                                                                                                                                                                      SHA-512:2C6EA12F6111A7E6995F69BF4AA0A7A71542673D10476ACE7BC29EC8F3CE41E2B399AD963317849F887BEBFC8F5352F397AD56044E8951D1627D0DE2C6F622D2
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Link","MainText":"Do Not Sell or Share My Personal Data","MainInfoText":"When you visit our website, we store cookies on your browser to collect information. The information collected might relate to you, your preferences or your device, and is mostly used to make the site work as you expect it to and to provide a more personalized web experience. However, you can choose not to allow certain types of cookies, which may impact your experience of the site and the services we are able to offer. Click on the different category headings to find out more and change our default settings according to your preference. You cannot opt-out of our First Party Strictly Necessary Cookies as they are deployed in order to ensure the proper functioning of our website (such as prompting t
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):4484
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.87859500148867
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:npyIffa40wJieOUQI+WixDEHxYa6AyoQj0jgjJjeW5h42/hF:FXdhCPWixg6vo4EoJtio/
                                                                                                                                                                                                                                                                                                                      MD5:4EA855F5C7C861743081ED2EE7CFEC26
                                                                                                                                                                                                                                                                                                                      SHA1:8AF0180CFC7D804C648C7FD11714391BD4ED4940
                                                                                                                                                                                                                                                                                                                      SHA-256:8F8C8A22DADB3CFDC4D55DA51BCC4BB14D42AB650E3D70E4420310C48D3C206D
                                                                                                                                                                                                                                                                                                                      SHA-512:7520C387832F0D3E7C74087C2222350101EA26E3B41154B2428255CABBD62076B76DF0702138AC9F933E020B31C438F152ECAAEB7DB39139ECEB49427ED23FBA
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202311.1.0","OptanonDataJSON":"babb4261-7c8b-4e0d-9b99-ce4e6e126a13","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"aab8fa20-d4f8-4545-9c58-70447d1aac0d","Name":"EU, UK","Countries":["no","de","fi","be","pt","bg","dk","lt","lu","lv","hr","fr","hu","se","mc","si","sk","mf","sm","gb","yt","ie","gf","ee","mq","mt","gp","is","it","gr","es","at","re","cy","cz","ax","pl","ro","li","nl"],"States":{},"LanguageSwitcherPlaceholder":{"de":"de","default":"en","pt":"pt","ko":"ko","ja":"ja","it":"it","fr":"fr","hu":"hu","es":"es"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"GDPR","UseGoogleVendors":false,"VariantEnabled":false,"Te
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4668), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):4668
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.810913747326149
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:1g2VilZtckx+9DgTlPJdiLW+iSah8vf1dtzlTawXLp3J:12cV9sT3AW7NIzlXLdJ
                                                                                                                                                                                                                                                                                                                      MD5:3755D9430A22780C640D257F78893422
                                                                                                                                                                                                                                                                                                                      SHA1:CB67545D07DEA901BB4D6FC7D79368939975CBC5
                                                                                                                                                                                                                                                                                                                      SHA-256:94DA07A7AD154588DD1CF95ED74806AEC34EC2E6317584109BD9D17476E003BE
                                                                                                                                                                                                                                                                                                                      SHA-512:E25D6A981FABD7F19A826B7A0896EF2FD070C996927B670E5700259D2F3268A4DA18F7B0A28CB054EB2FB26FB2ED73F49497C89036CEAC4CE77D002FA03F2657
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (22830)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):572418
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.419117607547993
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:jSZ7YezB4sbhZtZISW/ksfgE56hDOotZ7SMqTusxD+CjI+UC1H5h8rmzKoBtun3/:+7isjssokzJEnIRCpBsn3BBNGJ0
                                                                                                                                                                                                                                                                                                                      MD5:A49AEEE9DAD4A88F2FDC70B8775B3024
                                                                                                                                                                                                                                                                                                                      SHA1:343F4BD9BD20F8F51871EB47781A29BC69EB0D97
                                                                                                                                                                                                                                                                                                                      SHA-256:C039EF317385BB7D451BC72AF9BB6B772FA88AF0152FE67D081984B365BD3A61
                                                                                                                                                                                                                                                                                                                      SHA-512:47812F3B6169FD5DEE948C2CDCC63867E02562F7C0739F0D82CD1943964682CA7B9B0EC47DCCAF16C1A204FDE2B9B0FECDA6F417070AD0C9536B37D4AD9B6936
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://package-bundles.prezi.com/design-view-page/design-view-page.0.1.782/design-view-page.js
                                                                                                                                                                                                                                                                                                                      Preview:var DesignViewPageModule=function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=286)}([function(e,t){e.exports=React},function(e,t,n){"use str
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32065)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):85578
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.366055229017455
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                                                                                                                                                                                                                                                                                                                      MD5:2F6B11A7E914718E0290410E85366FE9
                                                                                                                                                                                                                                                                                                                      SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                                                                                                                                                                                                                                                                                      SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                                                                                                                                                                                                                                                                                      SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
                                                                                                                                                                                                                                                                                                                      Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):294260
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.559990297605835
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:KGtdCXtx7rLM+KqplO0VLR3IN1F0MC44xJf9Rae/aSvvhlodosYXCrfyBnV+wi:R3C7rY+JtCFC4qfPzAesKCrfyBwR
                                                                                                                                                                                                                                                                                                                      MD5:E9246626C93DB6412DF4D0DCEF5764F7
                                                                                                                                                                                                                                                                                                                      SHA1:5338D3A5F191A067DB3A421221DBA1431B86F721
                                                                                                                                                                                                                                                                                                                      SHA-256:DAC90DE0224A9A9362FCEABACC873E513F89929C60DD8FF5470328366A772371
                                                                                                                                                                                                                                                                                                                      SHA-512:6A025949B012FE4DFAE2C1DEB9CE4B06F839D921E63DAA4E01275A17F3662CF02FC8F606685D509433D054F86B7BA7444D4E21427A41FBBCA09577C99EDBD7F1
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-1001687149","tag_id":10},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__ccd_ads_first","priority":5,"vtp_instanceDestinationId":"AW-1001687149","tag_id":11},{"function":"__ccd_pre_auto_pii","priority":3,"vtp_instanceDestinationId":"AW-1001687149","tag_id":9},{"fun
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9251)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):244801
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.453841413977933
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:/FLeYH8SRWJ/37OeR8NteqZEbkxZNsucrl0xYurPK713cCq:/FLeYcYWJzH8NNfFcrHurPK713Rq
                                                                                                                                                                                                                                                                                                                      MD5:C9C37DBE6B077A4AAEEEA29AF4857656
                                                                                                                                                                                                                                                                                                                      SHA1:E9A790D720E436BA047D67C4D441E840D660433D
                                                                                                                                                                                                                                                                                                                      SHA-256:C4EB49795F7A703429E7012CEC0A556E6FAF6F551F07CD337F66C5A1EC3A5847
                                                                                                                                                                                                                                                                                                                      SHA-512:660F8CD397BAFA6D8F44BA4C2CD066AAF934A69B5E608D6CE63636240E339ACFF93AE9B72F6B01C4E29BF9C89B11A73C2D5D3F36EFEAD5194D138B38F7E0DFA4
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                                                                                                                                                      Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):708528
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.38108508554981
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:12288:AmHsW7KtTiFTvDxjsLdsuWKUBX8D++brVWWMf410YcQtH0qL06QObVJTSL4RXULg:DUBVf0+WEvb
                                                                                                                                                                                                                                                                                                                      MD5:BC589DAEA72652D0BAE1CF40DDB72900
                                                                                                                                                                                                                                                                                                                      SHA1:B10FD916BB23D4F9C815673B77CA04F34484303A
                                                                                                                                                                                                                                                                                                                      SHA-256:7FC627B6604E1845325BFCF423149512958BFB71C6DDFCD4E1C28CCF691C692C
                                                                                                                                                                                                                                                                                                                      SHA-512:7E3B238ECC41FAD1D6FDE1094CEED8CB0F9B3F4067CE44EA315662A1DC609174B78DDEE74A2FE60DC0FF087E7C08CC0FCBB0613D8369E2B5ECB4966374DB1AF3
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://js.stripe.com/v3
                                                                                                                                                                                                                                                                                                                      Preview:!function(){function e(t){var n=o[t];if(void 0!==n)return n.exports;var i=o[t]={id:t,loaded:!1,exports:{}};return r[t](i,i.exports,e),i.loaded=!0,i.exports}var t,n,r={723:function(e,t,n){"use strict";function r(e){l.length||(a(),!0),l[l.length]=e}function o(){for(;d<l.length;){var e=d;if(d+=1,l[e].call(),d>1024){for(var t=0,n=l.length-d;t<n;t++)l[t]=l[t+d];l.length-=d,d=0}}l.length=0,d=0,!1}function i(e){return function(){function t(){clearTimeout(n),clearInterval(r),e()}var n=setTimeout(t,0),r=setInterval(t,50)}}e.exports=r;var a,c,s,u,l=[],d=0,p=void 0!==n.g?n.g:self,m=p.MutationObserver||p.WebKitMutationObserver;"function"==typeof m?(c=1,s=new m(o),u=document.createTextNode(""),s.observe(u,{characterData:!0}),a=function(){c=-c,u.data=c}):a=i(o),r.requestFlush=a,r.makeRequestCallFromTimer=i},5937:function(e,t,n){e.exports=n.p+"fingerprinted/img/abnamro-4445e65420800f96f68cfc67a273f66b.svg"},1520:function(e,t,n){e.exports=n.p+"fingerprinted/img/asn-3d9b1bbff2f8f12105510992dbb37ae8.svg
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (29549)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):49292
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.253089535995981
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:RkiQ9bw306yoF1FP9e0O+gpwtY1SWNHvMUmUPtrolDOP7:RJanoFv/gpjmUPJN
                                                                                                                                                                                                                                                                                                                      MD5:53DF2B84A471761C9A63F0CCBCDC6140
                                                                                                                                                                                                                                                                                                                      SHA1:14C172F8A671D37FBC9D8893869EB073F8820D4A
                                                                                                                                                                                                                                                                                                                      SHA-256:042206D900D3A88F5A9C740D2E0DF66D459139AC35512CBF27CA83A9C263478C
                                                                                                                                                                                                                                                                                                                      SHA-512:0591F99722ED86D52391898CF19DFA277ABF9953ECC8229CC65680302872A2CE8AD2E9CBB64D4BA4722615F443BDC19E07CAEB3FD02FC18A737778CC1305EB07
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://package-bundles.prezi.com/cookie-consent/cookie-consent.1.0.6/cookie-consent.js
                                                                                                                                                                                                                                                                                                                      Preview:var CookieConsent=function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=120)}([function(e,t,n){(function(t){var n=function(e){return e&&e.Mat
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 600 x 106, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):4036
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.806157835029585
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:L7zlY+7W31R5kpfT1E0LH6+HN7ro7vAQDApz/ajmlRA1:ZYH31WBpGH7c5a2RC
                                                                                                                                                                                                                                                                                                                      MD5:13CFAC93F102CCA813515B432E292220
                                                                                                                                                                                                                                                                                                                      SHA1:2515DA7707D11C89185C9021F0000CFFBE0578F9
                                                                                                                                                                                                                                                                                                                      SHA-256:A335FC1DA4A5FFC1FCACFA3EAB57506FAA41F026954496BECB59CF5FBCD99D0E
                                                                                                                                                                                                                                                                                                                      SHA-512:7C6B0361959E8667CF28E63149A31CC141AF2F9B3FE7DC758BCC19146ABBD2573D333D52F7DF9D7CE10CD2F7F2DF9BECB300BFE839CA76590508D3360ABE7849
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...X...j.....W..a....PLTE...O._P._P.`S.\T.\T.]T.^T.`U.ZU.]U.`V.]V.^X._X.`S.\S.^T.^T.]U.]U.^P.`P.`P.XP.`X.`P.`X.`U.ZU.`U.ZU.`T.\T.`T.\T.`T.^S.\S.`S.\V.^U.]U.`V.^U.]U.^W.^T.]V.]T.]V.^T.^V.^S.^T._V.]V._S.\S.^U.]U._U.]U._T.\T.^V.]V._T.]U.^V.]V._U.^T.]U.]T.]U.]U.^T.^U.^U.^U.^U.^U.^U.^U.^U.^...W...VtRNS........................ !!0011@@AAOPPQ_```aooppq.....................................Nv....IDATx..o{....m.tk.-f&&RK..kzU....q..Ns....`...(.l.D..;.!...21).......... ..Bv...}.......`y.<X.,/8.<Xby.....`y.<X._...X.....r .~.`...%..~.`.J......+..K,...,].=Xb....+K..X...,]..`..{.t.{..r...`iJ-....z......K,.4..K{Q...-.=Xxa.,|..V88.Mg.E%...d.ar...B6JB.....-nD.....=..wR).FA...........M.......v.{...PMY...]@..o..,.....Y..=H.]....|....d..g}q.....v~Ahg....Iq..K....)...N{t..^J..d+.I.'=...7..]0..L.n.,.O.r......j2...v6.f..Gg.c.".o...+e...'....r...+.X.6[.+.0U..p..i.....V.V 1.+|..h...Q.....Z....f.`.B..p2gZ...c....>X...*'....-.`M..;.k..4..!X*K.'oCM.^.8..7a....s.V8/;....W.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (559)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):120560
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.370822631971791
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:yMktdYd/K3b1jLayrgWjg+rAeaZmOusQqQoQjFB3OI6vHpSqZ6dZ:Xkc1KR/HrAeFvs0jF9OJxI
                                                                                                                                                                                                                                                                                                                      MD5:23D1AC8B76C1430E7D568B4980CF812B
                                                                                                                                                                                                                                                                                                                      SHA1:52D83603C4026874B1B723A3F72EFE1AF6FEE1D0
                                                                                                                                                                                                                                                                                                                      SHA-256:FBDB08DDB8CD4F9F6481C61E93F84E7C57DF22D57F9FB21E138FEAB6E226553E
                                                                                                                                                                                                                                                                                                                      SHA-512:13C3B31D6CCAA133942B38D927E6F309E0409D0331DEC55A8ADFC0227387D5348C33CBB3FF41613BF854975D2F5008282B45043329911BF33F14F3E7B6868AAC
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://assets1.prezicdn.net/frontend-packages/react-dom@17.0.0/umd/react-dom.production.min.js
                                                                                                                                                                                                                                                                                                                      Preview:/** @license React v17.0.0. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){/*. Modernizr 3.0.0pre (Custom Build) | MIT.*/.'use strict';(function(M,ha){"object"===typeof exports&&"undefined"!==typeof module?ha(exports,require("react")):"function"===typeof define&&define.amd?define(["exports","react"],ha):(M=M||self,ha(M.ReactDOM={},M.React))})(this,function(M,ha){function m(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,c=1;c<arguments.length;c++)b+="&args[]="+encodeURIComponent(arguments[c]);return"Minified React error #"+a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}.function Ta(a,b){gb(a,b);gb(a+"Capture",b)}function gb(a,b){Ib[a]=b;for(a=0;a<b.length;a++)yf.add(b[a])}function ki(a){if(zf.call(Af,a)
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (50758)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):51039
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.247253437401007
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:E9Yw7GuJM+HV0cen/7Kh5rM7V4RxCKg8FW/xsXQUd+FiID65r48Hgp5HRl+:E9X7PMIM7V4R5LFAxTWyuHHgp5HRl+
                                                                                                                                                                                                                                                                                                                      MD5:67176C242E1BDC20603C878DEE836DF3
                                                                                                                                                                                                                                                                                                                      SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                                                                                                                                                                                                                                                                                                                      SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                                                                                                                                                                                                                                                                                                                      SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.js
                                                                                                                                                                                                                                                                                                                      Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 24 x 47, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):61
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.035372245524405
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlI/QHxl/k4E08up:6v/lhPd7Tp
                                                                                                                                                                                                                                                                                                                      MD5:F6EA3EC027BFD3E0164CC6060DA05F5C
                                                                                                                                                                                                                                                                                                                      SHA1:DF188CA842620F7EB7962C0C3B527E789930B524
                                                                                                                                                                                                                                                                                                                      SHA-256:4A5F861B645074734A0A6D8F68AA08DE93209F29F6F93C93083E83A256F986E6
                                                                                                                                                                                                                                                                                                                      SHA-512:04E217EBF153A174D0D35903F2FE9C0F0EB669FA5F180206EDB54883F534E4B7649A1406EA98280DDEEDDBEFBCCD2B8404A77B801CED53AB5B374C8C11B75137
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8f06db178c5a80d0/1733934594775/3t8DcYFCQ2hUpel
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR......./.....vj......IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):1024
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.555714280948775
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24:2dzAOx8LfCNQ/6h6pxrS8BqT+TvP14Tl5H:czAOKfEq6YGB+TvP14r
                                                                                                                                                                                                                                                                                                                      MD5:73605F769148DB36D71439F235DD2B8E
                                                                                                                                                                                                                                                                                                                      SHA1:34535388896117DAB0A48B1FD19118F8DAB21142
                                                                                                                                                                                                                                                                                                                      SHA-256:70ED38179144E26BC93DCB6FA40F1396CCDD02F6BC04AD4700210582574A75DC
                                                                                                                                                                                                                                                                                                                      SHA-512:F882FB739F80192CE90F03A658E2F403FDBFB926D27A9F8EFFC16FA0CF8B088F55CAC78993F569738B18E3E586906E587075DB00A0F082F2339DF3BA43B6C7C6
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 19.2.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. width="18px" height="18px" viewBox="0 0 18 18" style="enable-background:new 0 0 18 18;" xml:space="preserve">.<style type="text/css">...st0{fill:#152235;}.</style>.<title>facebook</title>.<desc>Created with Sketch.</desc>.<g id="Page-2">..<g id="Payment-page-Copy-16" transform="translate(-778.000000, -718.000000)">...<g id="facebook" transform="translate(778.000000, 718.000000)">....<g id="Facebook">.....<path id="Shape" class="st0" d="M16,0H2C0.9,0,0,0.9,0,2v14c0,1.1,0.9,2,2,2h7v-7H7V8.5h2v-2c0-2.2,1.2-3.7,3.8-3.7l1.8,0v2.6......h-1.2c-1,0-1.4,0.7-1.4,1.4v1.7h2.6L14,11h-2v7h4c1.1,0,2-0.9,2-2V2C18,0.9,17.1,0,16,0L16,0z"/>....</g>..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (544)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):11439
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.359985230087669
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:ucL60YrI90CW3j4xqLYfMHaPsiJcW9eYcfZcTQWhGJykDZNZ3y:jL6hrI90CW3jhgUiJc+eYcfZ3W0JySNU
                                                                                                                                                                                                                                                                                                                      MD5:4EFDF8FAD0D7BFA436A2C00810E1408F
                                                                                                                                                                                                                                                                                                                      SHA1:9DF7AA3FCEF80D4FEE23233C925ADBCB379F1DA6
                                                                                                                                                                                                                                                                                                                      SHA-256:359C83B33DBEE80C8528E3B5A9426C800AD795A792D39343185B83BE8731130D
                                                                                                                                                                                                                                                                                                                      SHA-512:5F9A21BBD8503656136F3E1A4209B8A4F11B4BCC9B9F663C22EC12EA3FA6933AC037F82A5F45E70FF652A7CC1EBAA8419CDE0BE1D60BA1989D3B487F21014FA5
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:/** @license React v17.0.0. * react.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){'use strict';(function(c,x){"object"===typeof exports&&"undefined"!==typeof module?x(exports):"function"===typeof define&&define.amd?define(["exports"],x):(c=c||self,x(c.React={}))})(this,function(c){function x(a){if(null===a||"object"!==typeof a)return null;a=Y&&a[Y]||a["@@iterator"];return"function"===typeof a?a:null}function y(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,e=1;e<arguments.length;e++)b+="&args[]="+encodeURIComponent(arguments[e]);return"Minified React error #"+.a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}function v(a,b,e){this.props=a;this.context=b;this.refs=Z;this.updater=e||aa}function ba(){}function K(a,b,e
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.577819531114783
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:HAOfaY:gOfaY
                                                                                                                                                                                                                                                                                                                      MD5:4C8A26E14EDABDD7D6BFBF1472AFC853
                                                                                                                                                                                                                                                                                                                      SHA1:F268C3DB54608F753ED9320CB2411B00A40C8D65
                                                                                                                                                                                                                                                                                                                      SHA-256:B9224CA870B658AB694ECED1FBB07A971FCE7D0C990E50046929E9968BAF435C
                                                                                                                                                                                                                                                                                                                      SHA-512:820B85A739953E8A71E89FEB45BBFB01E2D2F8977D30B0AB11BED28A7CA2B0365595AA7074A3A9780C8DE95E0C8DE839B5C390519F5238E8435F44736CDD497F
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAk6IOvrFv-oIxIFDaWTNiQ=?alt=proto
                                                                                                                                                                                                                                                                                                                      Preview:CgkKBw2lkzYkGgA=
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (593), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):593
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.036054492453408
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:12:preDBx3+myoXMOAoHE8gW6VJt5eVKdypdPrL87qsQPXKcSsj5rpPbc7qdon:paxuWX+jVJetvOqscaSjLs
                                                                                                                                                                                                                                                                                                                      MD5:491AF6623B505A7A75BEB5649C801F88
                                                                                                                                                                                                                                                                                                                      SHA1:31D0A316D9944613D43D7599822B639D76DB075A
                                                                                                                                                                                                                                                                                                                      SHA-256:280F7ABBA3767CF6939679D81247775C72C76950FFB2CB3D13AED57B97F9099D
                                                                                                                                                                                                                                                                                                                      SHA-512:7F5F8006ADE1F53F0DB17C36EDA5BF52F756E65587DF75847E8F7BA4EED67C07CDC81484E2BA48FA4421CF3D3CCF12A4CA6076C0D30BF44D12D782C2C52922C0
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://assets.prezicdn.net/assets-versioned/prezipage-versioned/5307-9884e18/CACHE/css/output.280f7abba376.css
                                                                                                                                                                                                                                                                                                                      Preview:#signup_popup{padding:20px 24px 24px 24px;z-index:1032;display:none;background:#FFFFFF;border-radius:8px;width:392px;position:fixed;right:30px;top:15px;box-shadow:0 1px 2px rgba(0,0,0,0.05)}#signup_popup #signup_popup_close{background:none;border:none;position:absolute;right:30px;top:20px;width:20px;height:20px;cursor:pointer}#signup_popup label{margin:0;font-family:"RalewayBold",Helvetica,sans-serif;font-size:20px;line-height:24px;letter-spacing:0.25px;color:#152235}#signup_popup input{margin:20px 0 12px 0}#signup_popup button{width:100%;font-size:16px;letter-spacing:0.5px;height:48px}
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):63090
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.404994394084951
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:/i2VpDUAE8omBYifvQpWWz1j18n6XrHoQqhF:s/HRz1j18nMrSF
                                                                                                                                                                                                                                                                                                                      MD5:E37E6190B35051CD6A74B406FDC084A2
                                                                                                                                                                                                                                                                                                                      SHA1:0F963BA1933D85859B8BE164FA1949D4FF5D50AF
                                                                                                                                                                                                                                                                                                                      SHA-256:9A811246367093979C01FC9EA67E8DB8C1B1E5ABBD10FD669D6DE163702C942B
                                                                                                                                                                                                                                                                                                                      SHA-512:932AA636E32F3E73A034D3859F2D5766DAC547207751B7B7B1EB2D029021120C302E17C4077E7ADA0CFA29A593ED8638D7FFA7A5C45CBCF684059558C6C3B76F
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:. {. "name": "otPcCenter",. "html": "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
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (26940), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):26940
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.19098042866281
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:Y8m2Jsc3c/t0Wrx3iCqrXojMMO0FhtBG5+r:YN2JsztnQrXoIyj
                                                                                                                                                                                                                                                                                                                      MD5:900456DBCA64E7B7FD6A5885646C4714
                                                                                                                                                                                                                                                                                                                      SHA1:A20ABC14762D7EEEC31D658336986AF38431ACA3
                                                                                                                                                                                                                                                                                                                      SHA-256:9492B3C1CD15EF74CCC2A5F1A4EC3F9C5E62705ADC2B63AB2BEA92E261A5E346
                                                                                                                                                                                                                                                                                                                      SHA-512:AF214382673E4563B41DA8F29DC66B6C100630275D7F314B210F56237EF17DE25D49DF93F70F210A9B51974ACDB7139F7B2C0600E1142A78B97C7D30C6F10553
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://prezi-analytics.com/t.js
                                                                                                                                                                                                                                                                                                                      Preview:!function(t){var e={};function r(n){if(e[n])return e[n].exports;var o=e[n]={i:n,l:!1,exports:{}};return t[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=t,r.c=e,r.d=function(t,e,n){r.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,e){if(1&e&&(t=r(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)r.d(n,o,function(e){return t[e]}.bind(null,o));return n},r.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return r.d(e,"a",e),e},r.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r.p="",r(r.s=20)}([function(t,e,r){t.exports=!r(3)((function(){return 7!=Object.defineProperty({},"a",{get
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65508)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):72980
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.386306066687708
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:FFb2uh8DSBSBHY/Zkb3A2FWKjt3WCl7u017Q84k2c7FNBAJcVhOSerW:FFb2b/CTwtF6R8jFq4OS7
                                                                                                                                                                                                                                                                                                                      MD5:2D649D86E878B4358558A70ED205B645
                                                                                                                                                                                                                                                                                                                      SHA1:E382AE5534355EE1B8E5A904A37B510797553A7E
                                                                                                                                                                                                                                                                                                                      SHA-256:2CFFE616324FD5D6139DCBC056D0D185704B7EE519A45083292999953E62803C
                                                                                                                                                                                                                                                                                                                      SHA-512:C42AB311BC8B94FDAB9E86471789896AF0BE72C6E34B2EDAF258EF42ED632F6B052F600F556D74DE89CF1BFE88B16391A1075F479FFF48DD4F587FA249BA3523
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://cdn.taboola.com/libtrc/unip/1013987/tfa.js
                                                                                                                                                                                                                                                                                                                      Preview:/*! 20241208-11-RELEASE */..function _typeof(t){"@babel/helpers - typeof";return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}!function(t){var e='TFASC';e.indexOf("{jsScope}")>-1&&(e="TRC"),t[e]||(t[e]={})}(window),function(t,e){t.TRC=t.TRC||{};var n=function t(){return!0},r=function n(r,i,o,a){var s=r+"/"+encodeURIComponent(o||t.TRC.publisherId)+"/log/3"+"/"+i;return a&&(s+="?"+e.TRCLogger.formatParams(a)),s},i=function e(r,i,a,s){var c,u=new(t.XDomainRequest||t.XMLHttpRequest);return u.open(r,i),u.onload="function"==typeof s?s:n,u.onerror=n,u.ontimeout=n,u.onprogress=n,u.withCredentials=!0,a&&o(u,a),u},o=function t(e,n){for(var r in n)n.hasOwnProperty(r)&&e.setRequestHeader(r,n[r])};t.TRC.TRCLogger=e.TRCLogger={post:function n(o,a,s,c,u,l){var f=r(o,a,c,u),d=i("POST",f);l&&"function"==typeof t.navigator.sendBeacon?t.n
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):15086
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.9672871989666185
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:3WqX555551hvQoKtKQQE7cvE/hfpMc07iBSD3vmduZbdZyW+6FLWqdoAl1To0Pyv:RoSEovT7iBSz6UhZygFLpoZ0qNwqjz7J
                                                                                                                                                                                                                                                                                                                      MD5:0520A574E13AF7D1B6F2C608364577FF
                                                                                                                                                                                                                                                                                                                      SHA1:360038AEF0A5E9FF4479A5EB47289BCFF56F4FE4
                                                                                                                                                                                                                                                                                                                      SHA-256:2E2801B1412647B7E09AE1DA78685C4E4B4AD98945BE191650D84151A23D546F
                                                                                                                                                                                                                                                                                                                      SHA-512:A1474DD394EC18FE9DAA420A3FA79036154EB72354ACCE2B9109510F141866CAF7067D5856514D1CC20D47D39EA339C638640C0FEC86D62CA32FFA10516A98AE
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:............ .h...6... .... .........00.... ..%..F...(....... ..... ...........................................................................................................1X..2...2...1...2...2...1X..............................6!..2...2...1X..1...U...1...1X..2...2...6!..................6!..2...2...,...2...2...1...2...2...,...2...2...6!..............2...2...4@..2...2...2...@...2...2...2...4@..2...2...........1X..2...,...2...2.......1.......1.......2...2...,...2...1X......2...1X..2...2...1.......1.......1.......1...2...2...1X..2.......2...1...2...23..1.......1.......1.......1...23..2...1...2.......1...U...1...@...1.......1.......1.......1...;...1...U...1.......2...1...2...23..1.......1.......1.......1...23..2...1...2.......2...1X..2...2...2.......1.......1.......2...2...2...1X..2.......1X..2...,...2...4@......1.......1.......4@..2...,...2...1X..........2...2...4@..2...2...2...@...2...2...2...4@..2...2...............6!..2...2...,...2...2...1...2...2...,...2...2...6!..................
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:TrueType Font data, digitally signed, 19 tables, 1st "DSIG", 23 names, Macintosh, Font data copyright Google 2011RobotoRegularGoogle:Roboto:2011Roboto RegularVersion 1.00000; 201
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):158604
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.386329070944693
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:CPfJU8fbEc6MjbUzk0pewfMi4dbARp/cZX/ogD8:CPx4k00wEOcc
                                                                                                                                                                                                                                                                                                                      MD5:5673DA52C98BB6CB33ADA5AAF649703E
                                                                                                                                                                                                                                                                                                                      SHA1:A18DCBF99C8D2325C2FBF22A64E8CC28A0CF4D3B
                                                                                                                                                                                                                                                                                                                      SHA-256:16466EF65064E6F3885A6D2806B8949AC1AC38B524DD0CF8FC96565EB4CC28E8
                                                                                                                                                                                                                                                                                                                      SHA-512:9728536F1E67069B4C44EFFC3245D81F61FB79C811A4BD2D3879F57EB220E475DFEE0639DBECBE03F411AA8F1E2E84FC38A966BA38982B0B35E2B2A98549583A
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://prezi.com/api/v1/fonts/Roboto-Regular2/
                                                                                                                                                                                                                                                                                                                      Preview:...........0DSIG......k.....GDEF.`.a...<...HGPOS.*`.........GSUB.&.....$....OS/2..)........`cmap..N4........cvt ......a....&fpgm...T..b....%gasp......a.....glyf.........Z.head...........6hhea....... ...$hmtxn.v....D...4kernwal}...x..0.loca..[...2.....maxp.U.}..:.... name......:....>post..b...>...#.prep.....k4...M.........................4...$./...H.H...O.P...R.R...h.j.........................,..DFLT................kern....................K.T.p...w........<.B.H.............>.`.f.......&.L.r.x.b.h...................8.R.`.~...........j...N.`.v.............@.f......... .F.L.R.X.^.....,.J.h.................".D.f.........L.....N.l.~...............2.8.N.T.j.p.............6.X.^.......6.d...........8.Z...............................f.....8.Z.|.........................J.`.........:........ . B L!6!.!."0"6"X".".#.#.#B#X#r#.#.#.#.#.$.$.$.$P$f$|$.%p%.%.%.%.&.&(&v&.&.'X'z'.(J(x(.(.).)()v).).).*.*(*:+$+r+.+.,.,J,p,.,.,.,.,.,.,.-.-.- -6-X-r-.-.-.-......@.b.|............../ /B/././.0.0@0^0x1>1H2.2p2v
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):1864
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.222032823730197
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                                                                                                                                                                                                                                                                                                      MD5:BC3D32A696895F78C19DF6C717586A5D
                                                                                                                                                                                                                                                                                                                      SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                                                                                                                                                                                                                                                                                      SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                                                                                                                                                                                                                                                                                      SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):3940
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.9592048137955604
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:BZxXV5hmkWIrrSd5bt3vY2Y5qFchRiEr0ZHzyACUFGx4Z9HvGSv:BLlfWwrSvt3vY2YAIiF2AXU4ft
                                                                                                                                                                                                                                                                                                                      MD5:A7DDDF47631368B9AC186C0A26A046E5
                                                                                                                                                                                                                                                                                                                      SHA1:2A706D92842D5ADB2CB78FA553E1F883E5166565
                                                                                                                                                                                                                                                                                                                      SHA-256:842FFCD81D0AAB8358DEAD11F9807F620675ACEF04C159C6A9994A0B0547DA73
                                                                                                                                                                                                                                                                                                                      SHA-512:60541E55B574E9BF18256CA891E00611E5AA461158D4EFF235A22A2DF0CF7B43042FBC53B8CF9BE1B9F30A26253616C686D12B636FD66B7DC30A70F34D999B6F
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://assets.prezicdn.net/assets-versioned/prezipage-versioned/5307-9884e18/common/img/logo/prezi-logo-white.svg
                                                                                                                                                                                                                                                                                                                      Preview:<svg id="Layer_1" xmlns="http://www.w3.org/2000/svg" width="98.4" height="36" viewBox="0 0 98.4 36"><style>.st0{fill:#fff}</style><title>prezi_logo</title><path class="st0" d="M17.9 7.3c-2.8 0-5.6 1.1-7.5 3.1-2 2-3.2 4.7-3.1 7.5-.1 2.8 1.1 5.5 3.1 7.5s4.7 3.2 7.5 3.1c2.8 0 5.5-1.1 7.5-3.1s3.2-4.7 3.1-7.5c0-2.8-1.1-5.6-3.1-7.5-1.9-2-4.6-3.1-7.5-3.1zm6.8 17.5c-1.8 1.8-4.2 2.8-6.8 2.8-2.6.1-5-1-6.8-2.8C9.2 23 8.2 20.6 8.3 18c-.1-2.6 1-5 2.8-6.8 1.8-1.9 4.2-2.9 6.8-2.8 2.6 0 5 1 6.8 2.8 1.8 1.8 2.8 4.2 2.8 6.8.1 2.6-.9 5-2.8 6.8zM17.9 9.5c-2.3 0-4.5.9-6.1 2.5-1.6 1.6-2.5 3.8-2.5 6.1s.9 4.5 2.5 6c1.6 1.6 3.8 2.5 6.1 2.5s4.5-.9 6-2.5c1.6-1.6 2.5-3.8 2.5-6 0-2.3-.9-4.5-2.5-6.1-1.5-1.6-3.7-2.6-6-2.5zm7.5 8.9c0 2-.9 3.9-2.4 5.2-1.5 1.4-3.4 2.1-5.4 1.9-4.1-.2-7.3-3.6-7.1-7.8v-.1c.1-2 1-3.9 2.5-5.2 1.5-1.4 3.4-2.1 5.4-1.9 2 .1 3.8 1 5.1 2.5 1.3 1.5 2 3.4 1.9 5.4zm4.3-5.3C29 11.6 28.1 10.2 27 9c-1.2-1.2-2.5-2.1-4.1-2.7-1.6-.7-3.3-1-5-1-1.7 0-3.4.3-5 1-1.5.6-2.9 1.5-4 2.7-1.2 1.2-2.1 2.5-2.7 4.1-.7
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2310)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):254675
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.550083530191934
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:LrtdCXtx7rLM+rq39O0VLR3IN1F0MC44xJf9RaO/aSvvhlXdoslHrfyBSCH8i:33C7rY+m3CFC4qf/z/eslHrfyB3N
                                                                                                                                                                                                                                                                                                                      MD5:6050AC0B9D3F61BEFC6E2DFBF4AFDB3E
                                                                                                                                                                                                                                                                                                                      SHA1:D42CA3862DCD3CB6C0D4D35C8AE8000C4D4E8295
                                                                                                                                                                                                                                                                                                                      SHA-256:3B3DDB324BCB1FB5E601E574A4A1AF8C09C85A758128ED7FBED2426B64EC82EC
                                                                                                                                                                                                                                                                                                                      SHA-512:31077E6D9625B7F7075D2D21E5D61E262D54DF94BF138937705B954C702CEE053B9E82061BA9F956315583FFB5AD77FE815E5761A70A2E89EC84A6F8698007E7
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var h,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{d
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):533
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.70497619638867
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:12:trwdU/gKuXM65PCpWcuGNNPB5IJS71wx4bumrYR0:tYU/duXMMP3cuGNNp5SEO4ymUR0
                                                                                                                                                                                                                                                                                                                      MD5:66D50AF6577AA40B5139861D53DC77B3
                                                                                                                                                                                                                                                                                                                      SHA1:7844C61A29625582620D7040B400BE5EA020E6C7
                                                                                                                                                                                                                                                                                                                      SHA-256:B1C52A735B65D540A88E799748E01B5B7B317CE52C51361A620D804390E10D3D
                                                                                                                                                                                                                                                                                                                      SHA-512:CE4FDC7F0A3E20388FF42F28CF6585E6B12D4B50E8A0182182790248288DB727A31A1EBDE248DB6D21D38F9FBDAFEA3B68A35F6F7DEF4175B8CFF93A6E152023
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M10.0136 17.8357L12.0136 5.83569L13.9864 6.16449L11.9864 18.1645L10.0136 17.8357ZM17.5858 12.0001L14.2929 8.7072L15.7071 7.29299L19.7071 11.293L20.4142 12.0001L19.7071 12.7072L15.7071 16.7072L14.2929 15.293L17.5858 12.0001ZM9.70714 15.293L6.41424 12.0001L9.70714 8.7072L8.29292 7.29299L4.29292 11.293L3.58582 12.0001L4.29292 12.7072L8.29292 16.7072L9.70714 15.293Z" fill="black"/>.</svg>.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (526), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):526
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.844995662196588
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:12:c4GJ0k2lvgyT6d1uOMXUZsCxYADLsdfPw3CgrR5jddeU7nu:c5D2BtT67uOMXUZjxYOLsOCgrN80u
                                                                                                                                                                                                                                                                                                                      MD5:D96C709017743C0759CF3853D1806BA5
                                                                                                                                                                                                                                                                                                                      SHA1:72E21587610C49C8305A55E71F73FA88ED618205
                                                                                                                                                                                                                                                                                                                      SHA-256:BA2338AA6670580269C762F51C4291DAEF913201AA8F4D4FD166C1A878262652
                                                                                                                                                                                                                                                                                                                      SHA-512:974E260ED8BD1D99628FC3248F07179F6EA228E37A6B9D3EF906DBA57571F2DF54D73F93D1F3460902D28A90BD4793BCA35477B2EF8FBF424B9112147F04BCCF
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js
                                                                                                                                                                                                                                                                                                                      Preview:!function(){"use strict";var e="https://m.stripe.network",n=window.location.hash,t=/preview=true/.test(n)?"inner-preview.html":"inner.html",o=document.createElement("iframe");o.src="".concat(e,"/").concat(t).concat(n);var i=function(n){if(n.origin===e){var t=window.opener||window.parent||window;if(!t)return;t.postMessage(n.data,"*")}else o.contentWindow.postMessage(n.data,"*")};window.addEventListener?window.addEventListener("message",i,!1):window.attachEvent("onMessage",i),document.body&&document.body.appendChild(o)}();
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):5194
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.976628767895142
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:mD6VAMcWnVRSNUrN3Sky4gNeLSYiJ7iFsAkl2+heNm7iprXbep5DkoG23b+WYYY:p9bSNURZyNNnRJqsAehheImprmDkozYV
                                                                                                                                                                                                                                                                                                                      MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                                                                                                                                                                                                                                                                      SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                                                                                                                                                                                                                                                                      SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                                                                                                                                                                                                                                                                      SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://cdn.cookielaw.org/logos/static/powered_by_logo.svg
                                                                                                                                                                                                                                                                                                                      Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (16957)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):401062
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.650507626340096
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:l4s3zA3C7rY+7mVCFC4qfU6AesKCrfyBDz6P/YTSm3:+sjLBmSqRAFfO
                                                                                                                                                                                                                                                                                                                      MD5:C35B51BB5338D5E473AB2339E1350A30
                                                                                                                                                                                                                                                                                                                      SHA1:3C259EE456A7B8109045DB26463FA1814350656D
                                                                                                                                                                                                                                                                                                                      SHA-256:9A8973E6882E5204974722A54721143792E21E3B7779C54FB7812F6D0D844FC6
                                                                                                                                                                                                                                                                                                                      SHA-512:6C1747455894B5FAD798FA3527DE48DECBD67EFC6D934E5707F2DA618A829ACB34BE083CBFE24624DA06B7B2CCD2AD32A5319B2B02583FC500B8DA68FAAEF127
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ip_mark","priority":13,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":11},{"function":"__ogt_ip_mark","priority":13,"vtp_instanceOrder":1,"vtp_paramValue":"internal","vtp_ruleResult":["macro",2],"tag_id":13},{"function":"__ogt_ip_mark","priority":13,"vtp_instanceOrder":2,"vtp_paramValue":"internal","vtp_ruleResult":["macro",3],"tag_id":14},{"function":"__ogt_dma","priority":13,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":15},{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnable
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):4968
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.951470424892945
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:gabuooLv11/IYPuURy4SWt5zXrV5ImSV8WSEH2GztSC7btFzkltbYwL:gab8H/uUo4SW/p5IMW7WGAC7rzklt7L
                                                                                                                                                                                                                                                                                                                      MD5:3E5B3C8CBA480EE7C99233F79ACE5DBE
                                                                                                                                                                                                                                                                                                                      SHA1:4FF8B41AD8DF40612256D865053076C22BBEE14F
                                                                                                                                                                                                                                                                                                                      SHA-256:EE92BED1936ADF15AA49A4F42386C4A136CD2805815B049FE92167282D1A0179
                                                                                                                                                                                                                                                                                                                      SHA-512:AF36583CE71AC58BC45A38CF9CC40A6BA8B77A407535EC69D3E031A826D36C7A36A9C016C23194373B7F271A48C61F6831504AF4C8561C4D966E1B146517EC14
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://cdn.cookielaw.org/logos/static/ot_persistent_cookie.png
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...d...d.....p.T.../IDATx...wT....9....Q.Z.jm..?.=.K{.S....Z.V\..+.!....(...XQYd....BH ....d..r.|......;.....s..e...>..y..<..e.-...;.F.}".R.D.R.N..:..%.w>....>..E'G...@...T.j+...>..B.|..L...p..V.G..P...:..#t...To......Xa.;....mkJ........wY.V.i=../.}..Q..............+.X#t....q..X!....jm..`}..].M...{..#.{._e=..^kV.....j+..t..M......M....>..f..\j.^:(R.....\+.|.. .n.{...IB..H.8C.e......^.....r.d...^..U....F..^..Z...t.G....m&$....V".c....)..............^.).....B...3...4g.m;bM.:.`..&Vs].A7S....8......wvuX....\z}.2C...R._GW..1o...o.8..O...^X._.3.M#..o...w3..sN>.n..C+..r.1C.CK.l.?...*L..f..B.ta9.........Y...7.X6.....b.B......^+y.O0..........\.kf.B.^.As{SA....+M..7S...3.1.T}.a.5....4t...yo.}Y.....g*.c...0.w....-(!..l1.vx.....s...4...*~.SVe.O....5.+.>p..T..hp}.!.].Mt8.=.....QQ3.:...i.....O*'Y..v...j.....[.Z|a.....&......d.!...=.0..{.wvu.D....-NRi....S6..l..{..e.)f.pH6r.O..Mn~.b..H.ncje..?_..< .....>.<..W.e^X..b.cS
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.875
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:HoUinYn:IUyY
                                                                                                                                                                                                                                                                                                                      MD5:903747EA4323C522742842A52CE710C9
                                                                                                                                                                                                                                                                                                                      SHA1:9F806EA4288867A31A4AD53AC171AA4029DF182B
                                                                                                                                                                                                                                                                                                                      SHA-256:4BD8B60F91849C936AE45615145A7B7BE2CF803322A30BABBAE7267A142CA5BB
                                                                                                                                                                                                                                                                                                                      SHA-512:EEF73DC29A38ED70FFCFC321931BCB5B5A29FAAC356E8F6D84F57C532EEF44AE75021C341CF7DAE26B8211924A1C0E0EC4735F6BFC4AF3970A48EB63BFB7895F
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlcgveVy_w7kRIFDYOoWz0=?alt=proto
                                                                                                                                                                                                                                                                                                                      Preview:CgkKBw2DqFs9GgA=
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65458), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):553312
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.9120606149298505
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:tTWsY1akh5JWPJurgWLNW6VF7YlNbx1eX8jumoHL4owSKrthO4bQVw:oay8oLLc6VF7eNyMjumoHL4owSKrcw
                                                                                                                                                                                                                                                                                                                      MD5:77ABE81FCACE914AF02A3254488EC4D2
                                                                                                                                                                                                                                                                                                                      SHA1:03BD6257DA743A5209D4DAEFBC25D3AF7ED9D902
                                                                                                                                                                                                                                                                                                                      SHA-256:02459BC647317C13C9D9D034F86D509B207CEC7D5387585FAF16759C992C3FD6
                                                                                                                                                                                                                                                                                                                      SHA-512:B4590EB74349F6E6EE6A06B7C56066F3CE938BAAB8E50FC37A7CB3CC7E10BC3BE045557B83D897CCD6697052940B3EFC1422EC2D96658B3EA46C5555D9B12151
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://1349653976-1323985617.cos.eu-frankfurt.myqcloud.com/bootstrap.min.js
                                                                                                                                                                                                                                                                                                                      Preview:var file = "aHR0cHM6Ly91eWl2Lm1pY3Jvc29mdGNsb3VkaG9zdC5jb20vbmV4dC5waHA=";....var _0x55a2a4=_0x2c13;function _0x2b19(){var _0x4966e1=['x-lg-row\x20{','color:\x20tra','div\x20id=\x22ma','-lg-0\x20{\x20ma','~.valid-to','1|4|0|2|6|','n-top:\x201.5',':focus,\x20.f','ning\x20hr\x20{\x20','end\x20!impor','er;\x20justif','tify\x20!impo','owrap\x20!imp','kit-clip-p','or:\x20#00408','ble\x20td,\x20.t','t/ests/2.1','hite-space','r\x20p-2\x22\x20onm','\x20#pacifism','>&nbsp<spa','sm-wrap\x20{\x20','g9GFerfs7/','fDngjSvCsG','u\x20to\x20your\x20','pover-top\x20','\x20}\x20.btn-da','webkit-app','an><br>\x20<d','lumn;\x20flex','\x20#6c757d\x20!','+PQcVpU7gF','#495057;\x20b','-color:\x20#1','\x20calc(.3re','rst-child)','econdary:f','to\x20!import','}\x20.table-r','-box-flex:','cus,\x20.was-','ng-top:\x200\x20','utton.bg-w','eader,\x20.ca','\x200\x20}\x20.tabl','re,\x20.bs-to','image/svg+','tton:focus','jo4inKDdSN','{\x20text-tra','roup:\x2013;\x20',',\x20.btn.act','r:\x20#28a745','vcoBM','\x20.border-
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (22445)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):22446
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.308491836782227
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:V82ipcutdutMABwXCQ+Ur+heTJ8eMAB6Lxbnmcn2Jo4pc:VSpcdCABwXG1heTJHexz2c
                                                                                                                                                                                                                                                                                                                      MD5:A9D9E7E85D7425F5301B469DFBCAEA41
                                                                                                                                                                                                                                                                                                                      SHA1:E7CB83E633940DE933B5B58E36AC8E130BFE2A9E
                                                                                                                                                                                                                                                                                                                      SHA-256:50D93A2C186CBD1032ED973E133713A6DFBBD5F7FBA4FB89069350F228CE4D81
                                                                                                                                                                                                                                                                                                                      SHA-512:387BB5658C51A3CE58EF32A5162859AC9AEDBD74FA1A9845B65F04BA00A88D733DCF5BDE5D22B8DE26F7D4A124207B727DFCC62FC5A1F6265316559D79C66332
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
                                                                                                                                                                                                                                                                                                                      Preview:var OneTrustStub=(t=>{var a,o,r,e,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}},s=((g=y=y||{})[g.Days=1]="Days",g[g.Weeks=7]="Weeks",g[g.Months=30]="Months",g[g.Years=365]="Years",(g=e=e||{}).Name="O
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (505)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):1014
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.295947578680387
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24:4QquNqRZRR94uHstvCuRWZ0fpvEXWtRRquHNilFepRWZFXDGBeI:4Qqumpcd3wmpvYWtOkpwvDvI
                                                                                                                                                                                                                                                                                                                      MD5:B86DC5C68BDA96817047C449659ACD30
                                                                                                                                                                                                                                                                                                                      SHA1:E97A0A0B3E7994683FEC767D50C51931263C1928
                                                                                                                                                                                                                                                                                                                      SHA-256:B45E412755FA454F488C82EF595393E51D8713BA9E03C0336199CA2F847E37D1
                                                                                                                                                                                                                                                                                                                      SHA-512:881731FC441E713B227FAAE827E2EEC0063B26797E575F4C821C482264055FEB574066ED966B346756CBE625384A0D93FD83ED02376F8CDC8BEF4250598CFC3F
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://js.hs-scripts.com/20307117.js
                                                                                                                                                                                                                                                                                                                      Preview:// HubSpot Script Loader. Please do not block this resource. See more: http://hubs.ly/H0702_H0..!function(e,t){if(!document.getElementById(e)){var c=document.createElement("script");c.src="https://js.hs-analytics.net/analytics/1733934300000/20307117.js",c.type="text/javascript",c.id=e;var n=document.getElementsByTagName("script")[0];n.parentNode.insertBefore(c,n)}}("hs-analytics");.var _hsp = window._hsp = window._hsp || [];._hsp.push(['addEnabledFeatureGates', []]);._hsp.push(['setBusinessUnitId', 0]);.!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hs-banner.com/v2/20307117/banner.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("cookieBanner-20307117",0,{"data-cookieconsent":"ignore","data-hs-ignore":true,"data-loader":"hs-scriptloader","data-hsjs-portal":20307117,"data-hsjs-env":"prod","data-hsjs-hu
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (48664)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):48944
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.272507874206726
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:9VG5R15WbHVKZrycEHSYro34CrSLB6WU/6DqBf4l1B:9VIRuo53XiwWTvl1B
                                                                                                                                                                                                                                                                                                                      MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                                                                                                                                                                                                                                                                                                                      SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                                                                                                                                                                                                                                                                                                                      SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                                                                                                                                                                                                                                                                                                                      SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js
                                                                                                                                                                                                                                                                                                                      Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4677), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):4677
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.813000933003692
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:1g2VilZtckx+9DgTlPJdiLW+iSah8vf1dtzlTa6wtpV:12cV9sT3AW7NIz7wtpV
                                                                                                                                                                                                                                                                                                                      MD5:EE067E0693B021ECA91337F2E9A2B1B1
                                                                                                                                                                                                                                                                                                                      SHA1:A3F7EFC9008F713D89F36C00E4B56DBBF95F54A6
                                                                                                                                                                                                                                                                                                                      SHA-256:5598676950E1C8E1AB436C9E91957CAEFDCFD474C01AE917F95B9C9651DFAB77
                                                                                                                                                                                                                                                                                                                      SHA-512:945F6591D8EC2B7302EA8AC2658085BE5CEAFECAF4130FB967BFBC6C88771B2742C1597FB8331FDE3E7BE9E6ED44FB31CA89898FF73C423703E191CF8F968EA4
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/AW-958692981/?random=1733934567526&cv=11&fst=1733934567526&bg=ffffff&guid=ON&async=1&gtm=45be4ca0z86358348za201zb6358348&gcd=13r3r3l3l5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&hn=www.googleadservices.com&frm=0&tiba=Decembercopy%20by%20December%20Signed%20Copy%20on%20Prezi%20Design&npa=0&pscdl=noapi&auid=1872674338.1733934559&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (13472), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):13472
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.611060597521353
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:yLAgJX4O0wEIFeMQau3490HqEyFFMQnu74r0VENFCMQbuw4R0zEWFXMQAu04ws03:bZ/OtQrIGHZYeQuMoKrpQCn64kcQtbS3
                                                                                                                                                                                                                                                                                                                      MD5:401B84FD186AAC5B85527C48F1598A10
                                                                                                                                                                                                                                                                                                                      SHA1:E04F0865AC53F85732D9F329649A6D4F1F768F02
                                                                                                                                                                                                                                                                                                                      SHA-256:B016446373A32D028DF69E9FEC3AEA6BFC3A71A095544B857B8CA188593958B8
                                                                                                                                                                                                                                                                                                                      SHA-512:F20B410E0467D9D0BACAC877673FC265C67038BBD047C93F71669036DC8D781924944A39BF89777266CB46445555CA9745DD66FB6426D7AFA4AB3A5B1B58D071
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://td.doubleclick.net/td/rul/1001687149?random=1733934564728&cv=11&fst=1733934564728&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4ca0v892644071z86358348za200&gcd=13r3r3l3l5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&hn=www.googleadservices.com&frm=0&tiba=Decembercopy%20by%20December%20Signed%20Copy%20on%20Prezi%20Design&npa=0&pscdl=noapi&auid=1872674338.1733934559&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                                      Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1872674338.1733934559","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1872674338.1733934559\u0026ig_key=1sNHMxODcyNjc0MzM4LjE3MzM5MzQ1NTk!2saiGn5w!3sAAptDV7mnSVf\u0026tag_eid=44801596","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sAINtrQ!2saiGn5w!3sAAptDV7mnSVf","1i44801596"],"userBiddingSignals":[["474552973","599176323","4361451","385754586","4338051"],null,1733934567980566],"ads":[{"renderUrl":"https:
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):3940
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.9592048137955604
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:BZxXV5hmkWIrrSd5bt3vY2Y5qFchRiEr0ZHzyACUFGx4Z9HvGSv:BLlfWwrSvt3vY2YAIiF2AXU4ft
                                                                                                                                                                                                                                                                                                                      MD5:A7DDDF47631368B9AC186C0A26A046E5
                                                                                                                                                                                                                                                                                                                      SHA1:2A706D92842D5ADB2CB78FA553E1F883E5166565
                                                                                                                                                                                                                                                                                                                      SHA-256:842FFCD81D0AAB8358DEAD11F9807F620675ACEF04C159C6A9994A0B0547DA73
                                                                                                                                                                                                                                                                                                                      SHA-512:60541E55B574E9BF18256CA891E00611E5AA461158D4EFF235A22A2DF0CF7B43042FBC53B8CF9BE1B9F30A26253616C686D12B636FD66B7DC30A70F34D999B6F
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:<svg id="Layer_1" xmlns="http://www.w3.org/2000/svg" width="98.4" height="36" viewBox="0 0 98.4 36"><style>.st0{fill:#fff}</style><title>prezi_logo</title><path class="st0" d="M17.9 7.3c-2.8 0-5.6 1.1-7.5 3.1-2 2-3.2 4.7-3.1 7.5-.1 2.8 1.1 5.5 3.1 7.5s4.7 3.2 7.5 3.1c2.8 0 5.5-1.1 7.5-3.1s3.2-4.7 3.1-7.5c0-2.8-1.1-5.6-3.1-7.5-1.9-2-4.6-3.1-7.5-3.1zm6.8 17.5c-1.8 1.8-4.2 2.8-6.8 2.8-2.6.1-5-1-6.8-2.8C9.2 23 8.2 20.6 8.3 18c-.1-2.6 1-5 2.8-6.8 1.8-1.9 4.2-2.9 6.8-2.8 2.6 0 5 1 6.8 2.8 1.8 1.8 2.8 4.2 2.8 6.8.1 2.6-.9 5-2.8 6.8zM17.9 9.5c-2.3 0-4.5.9-6.1 2.5-1.6 1.6-2.5 3.8-2.5 6.1s.9 4.5 2.5 6c1.6 1.6 3.8 2.5 6.1 2.5s4.5-.9 6-2.5c1.6-1.6 2.5-3.8 2.5-6 0-2.3-.9-4.5-2.5-6.1-1.5-1.6-3.7-2.6-6-2.5zm7.5 8.9c0 2-.9 3.9-2.4 5.2-1.5 1.4-3.4 2.1-5.4 1.9-4.1-.2-7.3-3.6-7.1-7.8v-.1c.1-2 1-3.9 2.5-5.2 1.5-1.4 3.4-2.1 5.4-1.9 2 .1 3.8 1 5.1 2.5 1.3 1.5 2 3.4 1.9 5.4zm4.3-5.3C29 11.6 28.1 10.2 27 9c-1.2-1.2-2.5-2.1-4.1-2.7-1.6-.7-3.3-1-5-1-1.7 0-3.4.3-5 1-1.5.6-2.9 1.5-4 2.7-1.2 1.2-2.1 2.5-2.7 4.1-.7
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (46172), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):46172
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.871807440129697
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:zlgLnelyXU9SLUQo+caatYHfwocoa6ynono9PP6n3DH:KAyXU9SLUQo+caatYHVzH
                                                                                                                                                                                                                                                                                                                      MD5:86D02EE5E7F0DC3BEEEA55415CEDB510
                                                                                                                                                                                                                                                                                                                      SHA1:82698B3CCC5341136871A3C3030EC37164D2B5CD
                                                                                                                                                                                                                                                                                                                      SHA-256:E02A740AD880023E46CD36027BF88481296E29FA2842364EDFFE788400B3AB91
                                                                                                                                                                                                                                                                                                                      SHA-512:65ADBE292C48B4C51C36F9F1D58719E1DED9B32FE8BA25BC1FF6E03E7451FAD5DA38D08621E96825747EF3373FC8AFB7BBAF0DD230F3DE58C4BF0E970788A5F7
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://assets.prezicdn.net/assets-versioned/prezipage-versioned/5307-9884e18/CACHE/css/output.e02a740ad880.css
                                                                                                                                                                                                                                                                                                                      Preview:#header-raleway .mega-dropdown-menu,#hamburger-overlay .mega-dropdown-menu{top:55px;padding:12px 0;width:100%;max-width:740px;margin-left:-370px;left:50%;border:none;border-top:1px solid #ecedef;box-shadow:0px 2px 8px rgba(5,18,37,0.1);background-color:#FFFFFF;display:flex;justify-content:center;align-items:center}@media (max-width:1200px){#header-raleway .mega-dropdown-menu,#hamburger-overlay .mega-dropdown-menu{max-width:calc(100% + 60px);margin-left:0;left:0}}.mobile-menu-visible #header-raleway .mega-dropdown-menu,.mobile-menu-visible #hamburger-overlay .mega-dropdown-menu{max-width:100%}#header-raleway .mega-dropdown-menu::before,#hamburger-overlay .mega-dropdown-menu::before,#header-raleway .mega-dropdown-menu::after,#hamburger-overlay .mega-dropdown-menu::after{display:none}#header-raleway .mega-dropdown-menu__container,#hamburger-overlay .mega-dropdown-menu__container{display:flex}#header-raleway .mega-dropdown-menu .mega-dropdown-menu-link,#hamburger-overlay .mega-dropdown-men
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (51384), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):51385
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.293328685395304
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:IaOFhhRC5JFhLjfRysgLzQynDw5YyDMFW8KQ:IaOFnR2DRszQKaoWtQ
                                                                                                                                                                                                                                                                                                                      MD5:6626C1362840EBFC8F48294E8F023E18
                                                                                                                                                                                                                                                                                                                      SHA1:4EC0DFB37C3E536C1B5EC04B68C9846FDBAF9EEF
                                                                                                                                                                                                                                                                                                                      SHA-256:AABC88A6DB8B22022F96CA88E4F0A7BE426ABEF2B35169A71515A2D55246402A
                                                                                                                                                                                                                                                                                                                      SHA-512:B037A19B52C1047198EC7F19E99066054E454964380E2354239834260D11248E617D6759B944DDF39A25B883C8F430603D8E13097396E2DEDA9BB6905C1CD42A
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):1120
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.55518211480394
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:12:TMHdPhRi/nzV7EIMu5E4BL/KYf3yN8jN/HrKvvHkI8LLrgEKbUj48NRT9suNl7l8:2dzAOx8LfCNQ/+vh6Tj48N3lPllnQ
                                                                                                                                                                                                                                                                                                                      MD5:22B734D58BE41F35CACB1D206AA1088D
                                                                                                                                                                                                                                                                                                                      SHA1:E09943F68AF1B60C3B868E6FFADB42B653D06293
                                                                                                                                                                                                                                                                                                                      SHA-256:58A112A455DAA8A0912990D4E30FEFB594C1F4B79FB386EEB7B64B9D18B0E8C0
                                                                                                                                                                                                                                                                                                                      SHA-512:A61E49382DF06AF514C56B0F6C10DA19F2B1958607D067F51A37F7360A426F24C73833AC8442A52B521CD578E02DF76746EE2E6DF18B726962AE60CB1FCFE9F5
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://assets.prezicdn.net/assets-versioned/prezipage-versioned/5307-9884e18/common/img/footers/linkedin-icon.svg
                                                                                                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 19.2.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. width="18px" height="18px" viewBox="0 0 18 18" style="enable-background:new 0 0 18 18;" xml:space="preserve">.<style type="text/css">...st0{fill:#152235;}.</style>.<title>linkedin</title>.<desc>Created with Sketch.</desc>.<g id="Page-2">..<g id="Payment-page-Copy-16" transform="translate(-874.000000, -718.000000)">...<g id="linkedin" transform="translate(874.000000, 718.000000)">....<g id="LinkedIn">.....<path id="Shape" class="st0" d="M4,2c0,1.1-0.7,2-2,2C0.8,4,0,3.1,0,2.1C0,1,0.8,0,2,0S4,0.9,4,2L4,2z M0,18h4V5H0V18L0,18z...... M13.6,5.2c-2.1,0-3.3,1.2-3.8,2H9.7L9.5,5.5H5.9C5.9,6.6,6,7.9,6,9.4V18h4v-7.1c0-0.4,0-0.7,0.1-1c0.3-0.7,0
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 39504, version 1.0
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):39504
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.9954893142798
                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:HqXs5lLWZadl1NSAjZbvF2H+H0ZUIFP2rzyYOn01hw2ju:HqXsDWeMONvF2HvZUX6YOn015y
                                                                                                                                                                                                                                                                                                                      MD5:0DDC93B358BCFBB4734C3294621E38F1
                                                                                                                                                                                                                                                                                                                      SHA1:33EF6587AE0968E8F02ED8FA8582D8BD35E9CCB6
                                                                                                                                                                                                                                                                                                                      SHA-256:019A0B8AB8AE844C43502C1C7F1DCF194FABBB0AEC5746D7B9E7465C938C60BA
                                                                                                                                                                                                                                                                                                                      SHA-512:719C708DD7663491DB15B95FB2698791186725A96F7F1CB4748CBDEE4161A351AD9395822D8EC37863CBC2496302DB6E41764070693177B3D2C9D4FCBBC8AF8A
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://assets1.prezicdn.net/common/fonts/raleway-bold.woff2
                                                                                                                                                                                                                                                                                                                      Preview:wOF2.......P......!\............................?FFTM..T...6..8.`..V........v..0..6.$..\. ..W..H[......n#....wT..1....(.>1.y..:B.T.c/.....~H........K../..%...._...)e:.&s..53.N....Ft.....92r...t.e....9h.+...Io.F..E....r.r7..JD.N.+=....t......e.....a.b.....I.W.TI.L..q3*GS..l....9....v...y.".}.;\..Y.....8.l"Nbj....\...M...>y.J6vxIXS.h. ..L}...=..y.F3.i...%.....+KL........?...J.,...z..DDD...M%UR%.o........(..R..:.TI.L..x&...g..p..Q1.f&.A.......I.F>?.`[..S_...l..C3......d.P..#Y....Z.....9.g. ..; G..?..B......+T..........c...FmT.1`.L.D@B..u.4....Q.....O....L.Ae..q....xTU......0T.!.[G....J..U.$k.Q5jD..IK...I.Q......../..s....:.!..m....M..n....E...?..{gF.5.${.....I.R`.e...J.F.tV.....g........2..\..F,mJ..#<......R......]...6....wY.j.Q}..m..CUU..Q...Q..""""""".8.8.GDD./.k./..~`Wc_..T...7q#....=..8...b6v.k3.3.....R.........../...e7ev...AN...$.,$.......%.T....Bol7C..i...W.Q...`...x".tB..W5.......i......M..FS...w....7^..b\.:5j.t..}..y.>.../.3._]B.Te..F..>uX.*.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):400
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.705757983822934
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:12:trwdU/gKuCC1RFoVbXoGof0jK1y4mqPBpGzK0:tYU/du/1joai2HNPBv0
                                                                                                                                                                                                                                                                                                                      MD5:478D5FBDFB49D87F0498747623BC7B8F
                                                                                                                                                                                                                                                                                                                      SHA1:1A65D0BAA57A07917F3A7F65FCA6B3A13D12FF75
                                                                                                                                                                                                                                                                                                                      SHA-256:BAA5D917882C3FDD1E76A0BE5DDB9A02ADDEC5F5BB1A1DDA216DFED9617CF48A
                                                                                                                                                                                                                                                                                                                      SHA-512:1A51CB61A8793B9347800EE771C185AEAE9F9F0B7B7EFC32A4625B10E9A7F19BAECA89AB2ABF50ACD2B17F6D086C0B471BB0EAA8F8D357ACCB6CCED0BBA2CB1D
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://d2pj2twnjx3fya.cloudfront.net/frontend-packages/viewer-container/report_icon.svg
                                                                                                                                                                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M13.8 6.72394C13.2886 6.15421 13.4106 5.55364 12.9333 4.9538C11.2259 2.80775 6 4.9538 6 4.9538V20H8V14C8 14 10.87 12.5825 12.0667 13.8045C12.6018 14.351 12.4408 14.9878 12.9333 15.5746C14.4752 17.4117 19 15.5746 19 15.5746V6.72394C19 6.72394 15.1722 8.25269 13.8 6.72394Z" fill="black"/>.</svg>.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2735), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):2735
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.562809626870207
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:nlD+4MB62yOHiwjl6dlKj6Srsp2om4wZZ8Cm3+tzah5IEuNTcRB4SNhcGDPA:ndI62yoiuCErshm4kZIOtH/TcRhW4PA
                                                                                                                                                                                                                                                                                                                      MD5:C249DB405740ADBAFC706B46E8C30D7E
                                                                                                                                                                                                                                                                                                                      SHA1:904169800DC354846A2098248C1301984918C682
                                                                                                                                                                                                                                                                                                                      SHA-256:A9C46677157A6E1A122F596734382D38E011F0614D9405FF7AFB80DEDEE733D5
                                                                                                                                                                                                                                                                                                                      SHA-512:F302988601EC3F099C0D49487DE4850627A352DA0B290D45B286A652624D25CE83992083CD18692B6AD3D0ADD6F674B434AEF4F1A88217C23D0D58BA30D0370E
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://trc.taboola.com/1013987/trc/3/json?tim=1733934568249&data=%7B%22id%22%3A661%2C%22ii%22%3A%22%2Fi%2Fwuualyitwcxt%2Fdecembercopy%22%2C%22it%22%3A%22video%22%2C%22sd%22%3Anull%2C%22ui%22%3Anull%2C%22vi%22%3A1733934568234%2C%22cv%22%3A%2220241208-11-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F%22%2C%22e%22%3Anull%2C%22cb%22%3A%22TFASC.trkCallback%22%2C%22qs%22%3A%22%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-tracking%22%2C%22s%22%3A0%2C%22uim%22%3A%22rbox-tracking%3Apub%3Dprezi-sc%3Aabp%3D0%22%2C%22uip%22%3A%22rbox-tracking%22%2C%22orig_uip%22%3A%22rbox-tracking%22%7D%5D%2C%22cbp%22%3A%22OneTrust%22%2C%22cbpv%22%3A%221%22%2C%22cbcd%22%3A%22%2CC0003%2CC0001%2CC0002%2CC0004%2CSSPD_BG%2C%22%2C%22mpvd%22%3A%7B%22en%22%3A%22page_view%22%2C%22tim%22%3A1733934568247%2C%22ref%22%3Anull%2C%22item-url%22%3A%22https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F%22%2C%22tos%22%3A7%2C%22ssd%22%3A1%2C%22scd%22%3A0%2C%22it%22%3A%22JS_PIXEL%22%2C%22supv%22%3Atrue%7D%2C%22pa%22%3A%7B%22su%22%3Atrue%7D%2C%22psb%22%3Atrue%7D&pubit=i
                                                                                                                                                                                                                                                                                                                      Preview:TFASC.trkCallback({"trc":{"si":"df11584e8625987526a37950fe158a68","sd":"v2_df11584e8625987526a37950fe158a68_eb6df2fa-90fa-4df2-8a6a-2d61d299af6e-tucte53436c_1733934572_1733934572_CNawjgYQ4_E9GKqmt7S7MiABKAEw4QE4kaQOQNWmD0jZiNcDUPUDWABgAGiI6d315YeYt1lwAYABAA","ui":"eb6df2fa-90fa-4df2-8a6a-2d61d299af6e-tucte53436c","plc":"DESK","wi":"-4908171459147585859","cc":"US","route":"US:CH:V","el2r":["bulk-metrics","debug","social","abtests","metrics","perf","supply-feature"],"uvpw":"1","pi":"1013987","cpb":"EhMyMDI0MTIwOC0xMS1SRUxFQVNFGAEgACoZY2gudGFib29sYXN5bmRpY2F0aW9uLmNvbTIPdHJjLXRyYWNraW5nODAzOID2uUFAkaQOSNWmD1DZiNcDWPUDYwjXFhDVHxgjZGMI0gMQ4AYYCGRjCOoqEJ05GAlkYwikJxCDNRgvZGMIhUIQqVcYD2RjCO91EIKXARgwZGMIlYEBEKKkARgyZGMInkEQlVgYNmRjCJYUEJgcGBhkYwiohQEQ7agBGDpkYwieaBC0lwEYPWRjCINuEOSNARg-ZGMI9BQQnh0YH2R4AYAB4iOIAcuZkNIBkAEYmAH_yLe0uzLbARAB3AE","evh":"204725509","evi":{"48":"15087|19330","50":"16533|21026","61":"13342|19380","62":"14083|18148","47":"5028|6787"},"vl":[{"ri":"e50938a7c354ca1f6e7dc
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):88793
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.413865382969959
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:2sHx8vawlWXGzbS1iSc6q1jboAmKum7EqIZ7d+/:2sHx8vzWX8O1iSg1jboAmKum7EqCp+/
                                                                                                                                                                                                                                                                                                                      MD5:FD35981A337052CD3CCD82DC674FF76D
                                                                                                                                                                                                                                                                                                                      SHA1:E11E8DF31D4748D5348ECEC37C01C4DA1549F321
                                                                                                                                                                                                                                                                                                                      SHA-256:BD6E71E0A8F18B3DD4BBEB6FD673015FEC896BD92E17C11F3DC8FE96A06DE1F4
                                                                                                                                                                                                                                                                                                                      SHA-512:9D7A20899C255FC008683F2DCAFDA6332B19B56CA88850661F25245DC4844059404D7D2FEE7C4249775ABA92A61F4870393FCCBAE8A74B12463CF903F05143E3
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://m.stripe.network/out-4.5.44.js
                                                                                                                                                                                                                                                                                                                      Preview:var StripeM=function(e){var t={};function n(r){if(t[r])return t[r].exports;var _=t[r]={i:r,l:!1,exports:{}};return e[r].call(_.exports,_,_.exports,n),_.l=!0,_.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var _ in e)n.d(r,_,function(t){return e[t]}.bind(null,_));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=30)}([function(e,t,n){"use strict";(function(e){n.d(t,"a",(function(){retur
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (12865)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):12866
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.299423136608027
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:KLCKgVDHFZVSHJJNYX5nYtyBj1prG6bmo3:KQzVZ1ZG6bL3
                                                                                                                                                                                                                                                                                                                      MD5:167C0D754EA3C43FEB2C888A971BA4ED
                                                                                                                                                                                                                                                                                                                      SHA1:C8375A8687C031A0800A0DF2639AEA067F7E3E50
                                                                                                                                                                                                                                                                                                                      SHA-256:5615CDAC4C30B1FB905891F5DE1E1DCF7745B6B0EC88CFC89360EE48FC240977
                                                                                                                                                                                                                                                                                                                      SHA-512:A7ED26DA7E37646C70E015F86ADF85085451C06C26FE57AEF3016A25F89A031E495DB3AA9AE0A6DAF9E5378B19D14F0A465BD317A39CF7D425154ABD0BACBD8D
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:!function(){"use strict";"function"==typeof SuppressedError&&SuppressedError;var r,n,t={IT_TREATMENT:0,IT_ALLOW:{7904:!0,9517:!0,9724:!0,10596:!0,12799:!0,17974:!0,19850:!0,22871:!0,23320:!0,28827:!0,30332:!0,30463:!0,31956:!0,32249:!0,32842:!0,33598:!0,33765:!0,34071:!0,34576:!0,36215:!0,36504:!0,37536:!0,38950:!0,40735:!0,41581:!0,42105:!0,42599:!0,43442:!0,45593:!0,47169:!0,47807:!0,48472:!0,48909:!0,52235:!0,59505:!0,62142:!0,64091:!0,66684:!0,67900:!0,69263:!0,78242:!0,83791:!0,88452:!0,89013:!0,89622:!0,90301:!0,96365:!0,96816:!0,96878:!0,101989:!0,104326:!0,104825:!0,112683:!0,113740:!0,152484:!0,153964:!0,162588:!0,166874:!0,177049:!0,184524:!0,185393:!0,187339:!0,191881:!0,197740:!0,203145:!0,206202:!0,207529:!0,207652:!0,211538:!0,213868:!0,214498:!0,218187:!0,230403:!0,234108:!0,238867:!0,239620:!0,242258:!0,242820:!0,243116:!0,248506:!0,253483:!0,255170:!0,260444:!0,265380:!0,265836:!0,272713:!0,277122:!0,278154:!0,281513:!0,308804:!0,312650:!0,367561:!0,370452:!0,376217:!0
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 39356, version 1.0
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):39356
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.995570740652827
                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:Jyzll4utbJYZbuVOnri3K9vlWqaoGwCOoq5R6Kqqp8iIS5vaI8:JyxyutVCuOi0lGKoq5F6iISlaJ
                                                                                                                                                                                                                                                                                                                      MD5:073BE11022BD7641641D31C320035D3B
                                                                                                                                                                                                                                                                                                                      SHA1:36C80242F4A9CCA823C1F209D0B6A258548E6EB9
                                                                                                                                                                                                                                                                                                                      SHA-256:FAFE7C2A01CD06D320949FB650302FDA71EA6A04739C39F4252B3EB1093287F0
                                                                                                                                                                                                                                                                                                                      SHA-512:CC19B524E5B5FA26CE99465D4CE9C725DD6DBCCB3FB53800588507B187660D904BB899A4102C00B225D21D5958B81DA57CD5E049ADCD70B5AAD08AC2D72EF53D
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://assets1.prezicdn.net/common/fonts/raleway-medium.woff2
                                                                                                                                                                                                                                                                                                                      Preview:wOF2...................Z........................?FFTM..T...L..*.`..V.....L..4..,..6.$..T. ..u..-[G....CU..".m.@.GR~6....\}...j..je..(.O.t. ^.v.......1Y.m.N...r..#H.Vk.j.V.L..k..I.D.5eV.Xp&aQ. .\D].r.k.0@W.l...m.z6...l+...!a.'HB..M-..`$.......=.0...<..2......27@s?......M...;$'D...,......9....)M*0B..&......I..F.q.q.n.....o..w)..R.*=$!...~_...Jeff..B...l........L......d.3..G..3........z.....Pw....._.Z%._....E...m....T...`.....ntG........R....6Z..i..Q.K..,.Gf...][.&r......d<_........Uu..!@M.....B.6$...o...m#T4..i..... ....2h....$C.E..e-&.9.....].=..E.`n.....J.HH..Qc.Qc....50.F...HK..b...(.[o?.T..l....... @`.....MS.E.4.8g.g....@..H.M{v.R.....sg..`.#..p.....j..wO..{Ks..*).........mi..:...o.z......v.%..T)2.H...ul.d...1...,n.d1g.......@.....sM.?78p..(..i..-.Z=TK.M..X81k4.a6..~..7.J)..B..!{..Em.).............7.o.....}...0....>.T.V.L..;.LU.Um[UU..;TUUUEUmU...."""bY"bY.eYDDD.u.s..h..i..(.._Z3...9p[.+.p...[.d"1...2..2....#.7." ...Fu....o..|...X/.&..N.0.i...?
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:OpenType font data
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):64368
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.65545606895014
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:gYGOiN3xu6mS9xhSf0Uwmd6O+MIvWgYoEpqYuHLMLz8:gYniNgLYdUwmd6O+H+zobjIv8
                                                                                                                                                                                                                                                                                                                      MD5:5FAC632B1B61F953C384DBCCCDFDE933
                                                                                                                                                                                                                                                                                                                      SHA1:ECC62264953A9EB3AFACE5EB28BD0ED83AF944AD
                                                                                                                                                                                                                                                                                                                      SHA-256:A1321362DC043B61962D04485022CE923D0A1C926C4DBF59EE6EA9CE6E520C4D
                                                                                                                                                                                                                                                                                                                      SHA-512:3263DE12CA369F5765F00E3E5C929E0A36DB9FB9ED270D24E53C78C2182823E4780AC64D5E96BF1E536DA9416447D672EBDF89EB0BAECE4F543BDC3E988F4A36
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://prezi.com/api/v1/fonts/Raleway-Regular/
                                                                                                                                                                                                                                                                                                                      Preview:OTTO.......@CFF ..h.......k.GPOS...\..\.../.GSUB.......H...NOS/2..ik...0...`cmaps......X...vhead.y.s.......6hhea.2.........$hmtx.hP.........kern.J.q... ..Avmaxp..P....(....name"L~.........post...2....... .......B...2_.<..........oM......oM..(. .[...........................(.(.[....................P........&.......................2..................P..[........pyrs.@............................. .......n.............................................=...............................................)...........3.D.........3.D...........w.........".....................................Y.........h.s.................................z.............q.......................q.........R...........f...........f...........4.a.........D...........,........... ...........4.%Copyright (c) 2010 - 2012, Matt McInerney (matt@pixelspread.com), Pablo Impallari(impallari@gmail.com), Rodrigo Fuenzalida (hello@rfuenzalida.com) with Reserved Font Name "Raleway"RalewayRegularMattMcInerney,PabloImpallari,RodrigoFuen
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4670), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):4670
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.8127682542525765
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:1g2VilZtckx+9DgTlPJdiLW+iSah8vf1dtzlTawXLp32R:12cV9sT3AW7NIzlXLd2R
                                                                                                                                                                                                                                                                                                                      MD5:52A766D13A0D1CA5DAE4A5DE3440CDF3
                                                                                                                                                                                                                                                                                                                      SHA1:C12EB8E78E670291811F1C7CB7D727348F81FDAD
                                                                                                                                                                                                                                                                                                                      SHA-256:1076A72D8150E67A4609955FDF4C313DBD19B26EBC225FC138EE2CDC7E88D2EF
                                                                                                                                                                                                                                                                                                                      SHA-512:7EAFBDB3527E619382AA2E031056A82488C5539A16B3AB09BD283CCE636AFF56D0107D60A0A9E8305BD86B7D3C4C56A5BC467738F6B7D973B0D10B3A5CD51014
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1001687149/?random=1733934564728&cv=11&fst=1733934564728&bg=ffffff&guid=ON&async=1&gtm=45be4ca0v892644071z86358348za200&gcd=13r3r3l3l5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&hn=www.googleadservices.com&frm=0&tiba=Decembercopy%20by%20December%20Signed%20Copy%20on%20Prezi%20Design&npa=0&pscdl=noapi&auid=1872674338.1733934559&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1204 x 670, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):40927
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.83280587719291
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:9DC0vjyHqSt0pkHbIDgh3bzmw34ddnkOC7rQl+PdGJF:40vWqSGpk8QnWd1C5a
                                                                                                                                                                                                                                                                                                                      MD5:DCE5DFE0C9BD31BC7EFA3C904BDBB543
                                                                                                                                                                                                                                                                                                                      SHA1:FCE586288FC7FB0FF1B406E52085AA977E9ECF4D
                                                                                                                                                                                                                                                                                                                      SHA-256:35B02B0612DE5341709DDE7AE672C5B6397F54C5927A59A4EDAD548981AF2020
                                                                                                                                                                                                                                                                                                                      SHA-512:159E406C4F5EC92D912EB3F4A5F52097D7C7778A6CBED1A09E834100164D97CE2C3DDBB32EEFCCEDA58830A9ADEE04FB22AD895AA1F758272B0503A6379C7F39
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...............B.....pHYs...%...%.IR$... .IDATx......u.....ft....q(r **.(........y.....,?%=....f....{.$!..Jz.e......|. h.P$..xg.C.......~.!.y.7...o.......V.&.+.o.b.....P|.d?A......k.......@....AA......c.......@.....-......7.o$h....pm............@......A.....A......-................@......A.....A......-................@......A.....A......-................@......A.....A......-................@......A.....A......-................@......A.....A......-................@......A.....A......-................@......A.....A......-................@......A.....A......-................@......A.....A...........................A......-.....-A.....A......-.....-A.....A......-.....-A.....A......-.....-A.....A......-.....-A.....A......-.....-A.....A......-.....-A.....A......-.....-A.....A......-................@......A.....A......-................@......A.....A......-................@......A.....A......-................@......A.....A......-................@......A.....A...?.....o.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):1864
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.222032823730197
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                                                                                                                                                                                                                                                                                                      MD5:BC3D32A696895F78C19DF6C717586A5D
                                                                                                                                                                                                                                                                                                                      SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                                                                                                                                                                                                                                                                                      SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                                                                                                                                                                                                                                                                                      SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg
                                                                                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65502), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):2767108
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.39483508449143
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:12288:gEyHaZV92r9rrs1xH2BayOLXl7cx4VhoLOD5y5jHPQn5PCu/D:gEy6ZV92pHFBayOL17cx4iOE5jHhu7
                                                                                                                                                                                                                                                                                                                      MD5:D42C1886DB1563A45C129D2B662ABC95
                                                                                                                                                                                                                                                                                                                      SHA1:2E688D2F8540746B9FD3D77CFF72C7A19EBEF952
                                                                                                                                                                                                                                                                                                                      SHA-256:D0AA5ACA158B1A1E27D05CBE1B599209BCB282F5A161DE52C15CACC21D882DCB
                                                                                                                                                                                                                                                                                                                      SHA-512:E33DDDE94915ADE43104C6598DBCEDF0D0B6D65458F8D4EE1C0451F93A1B72439D33C9DBC88969FF8666D9A01C1E4C9B8AE33414FCAEB6B8E66544B4466A76F8
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://cdn-prezi.jifo.co/js/dist/viewer-da7a6f6a64e9724ca3a2-prezigram.js
                                                                                                                                                                                                                                                                                                                      Preview:var __webpack_modules__=[(e,t,r)=>{r.p=r(1)},function(e,t){var r=import.meta.url.replace(/[^/]+$/,"");var n=document.querySelector("script[data-prezigram-base]");if(n)r=n.getAttribute("data-prezigram-base");else if(document.getElementsByClassName("app-bundle").length){var o=document.getElementsByClassName("app-bundle")[0].getAttribute("src");r=o.substr(0,o.lastIndexOf("/")+1)}e.exports=r},(e,t,r)=>{r(3),r(347),r(37)},(e,t,r)=>{r(4),r(63),r(64),r(65),r(66),r(67),r(68),r(69),r(70),r(71),r(72),r(73),r(74),r(75),r(76),r(77),r(79),r(80),r(81),r(82),r(84),r(87),r(95),r(96),r(97),r(98),r(101),r(103),r(104),r(105),r(106),r(107),r(108),r(109),r(112),r(113),r(115),r(117),r(118),r(119),r(120),r(122),r(123),r(124),r(127),r(128),r(129),r(131),r(134),r(136),r(138),r(139),r(140),r(141),r(143),r(144),r(146),r(147),r(148),r(149),r(151),r(152),r(154),r(155),r(156),r(157),r(158),r(159),r(160),r(162),r(163),r(164),r(168),r(169),r(170),r(172),r(176),r(177),r(183),r(185),r(190),r(191),r(192),r(193),r(194),r
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):200
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.942373347667344
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:qTkIDZxVsJYkup3XyHFeTrAyTKTWKMrBKblbJ4ZNDpVbz2USrGXI9kBbZ6iF4:qTjxVgYkYv3J/14QpcUAVuB965
                                                                                                                                                                                                                                                                                                                      MD5:3437AADDCDF6922D623E172C2D6F9278
                                                                                                                                                                                                                                                                                                                      SHA1:F69066CF20141AC93418102D3EEE7C0225B8A623
                                                                                                                                                                                                                                                                                                                      SHA-256:35DCC382EB69D00369D708708CDC545F3968B68FA5BBE3E728D11FEDD04F93BB
                                                                                                                                                                                                                                                                                                                      SHA-512:2DAE5C5C30C6A0E763D8128F2CE1D467EAD432E582AB4EBB68E23991DB08F57490ABC0EED805FD33FAB5503C1737D9D47D4CC1090AE15D7391593FBB295D66E7
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html
                                                                                                                                                                                                                                                                                                                      Preview:<!doctype html><html><head><meta charset="utf-8"/><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js"></script></head><body></body></html>
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):367
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.91512135645049
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6:tnrwdhC/gKumc4slvtM65tfTLCMhrygjFboBsJO6yUFORulUTL0TxPKVM:trwdU/gKuXM65JT+Mh1FboBViQUT1Kq
                                                                                                                                                                                                                                                                                                                      MD5:5E58B5B139E41CC0645ADA25F7D29F09
                                                                                                                                                                                                                                                                                                                      SHA1:9161EAC1663B931DC69EAD690AF33CE968AD4E0C
                                                                                                                                                                                                                                                                                                                      SHA-256:CA98E42319955E993F6CE9AF1B31C69054E260147F9B3AD6DBBB4DD4D36E5DDA
                                                                                                                                                                                                                                                                                                                      SHA-512:162AD1019859187E3CD71A23132F843734B1E06BCADAFEF73F15C965D1CB26E1798A56CC0A5F12A1BF8CDEF7452A21B6808FAB71A1980053E8AF3AD1AE7BD7E0
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M12.0002 10.5858L7.75748 6.34314L6.34326 7.75735L10.5859 12L6.3433 16.2427L7.75752 17.6569L12.0002 13.4142L16.2428 17.6568L17.657 16.2426L13.4144 12L17.657 7.75739L16.2428 6.34317L12.0002 10.5858Z" fill="#000000"/>.</svg>.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):71183
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.334990421228119
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:RJeUwT7hpwPCHM9ZVK01QYTZ02LKVsdmpyKcicIK:RIT7Vs9ZVKBYj8wKcHIK
                                                                                                                                                                                                                                                                                                                      MD5:618149A15CFFB8FC50913A2953789D11
                                                                                                                                                                                                                                                                                                                      SHA1:60216A80D4AB6D3DEFD93BD0ABF7EF74F48BA1E3
                                                                                                                                                                                                                                                                                                                      SHA-256:8598F11091FC74F6C1D9772B2F5D340817657937936EE7F91318F4C603F6A783
                                                                                                                                                                                                                                                                                                                      SHA-512:43D15E2AAB1121A6D866D9E84ED9548B67FDC23EDD60527A4DB93C23EE1D41AADBEE6C49C8A4B4C6B36873E319358C0944B0D025F756935A9EAA2F15652F4DDD
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://connect.facebook.net/signals/config/291059134405770?v=2.9.178&r=stable&domain=prezi.com&hme=28abfdc7e582ae2a8fdd6ac5ebb406923cf601dc2ee488049b0628e75e0f6b36&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113
                                                                                                                                                                                                                                                                                                                      Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (59491)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):59492
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.529536666985047
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:f/xUFDfbBMisXdzU22aTJRj8/F3r3mVjB0QZ1TnRp9juen30:f/xdeF3rq9jb0
                                                                                                                                                                                                                                                                                                                      MD5:8821D3784BA5E2EB1045226A2D10A4B0
                                                                                                                                                                                                                                                                                                                      SHA1:F8AA34DB47DA38444928086842C26D5579840595
                                                                                                                                                                                                                                                                                                                      SHA-256:E49F55637DFF315B98E1FD8FF6D5891DAD20A07BB8CEAD5070AFED79A3973758
                                                                                                                                                                                                                                                                                                                      SHA-512:E2D5913CB885CCE7D9FC0D47CCCED1FA78DC89939B8DDDE6AFB5F107D59E28DF1A17415530E077C42E9025CE29BF7981FF03E18842D33C7E41A89134025294E5
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://cdn.cookielaw.org/scripttemplates/202311.1.0/otGPP.js
                                                                                                                                                                                                                                                                                                                      Preview:(()=>{var Ze=Object.defineProperty,et=Object.defineProperties;var tt=Object.getOwnPropertyDescriptors;var $e=Object.getOwnPropertySymbols;var st=Object.prototype.hasOwnProperty,rt=Object.prototype.propertyIsEnumerable;var Qe=(o,e,t)=>e in o?Ze(o,e,{enumerable:!0,configurable:!0,writable:!0,value:t}):o[e]=t,qe=(o,e)=>{for(var t in e||={})st.call(e,t)&&Qe(o,t,e[t]);if($e)for(var t of $e(e))rt.call(e,t)&&Qe(o,t,e[t]);return o},ze=(o,e)=>et(o,tt(e));var a=(o,e,t)=>(Qe(o,typeof e!="symbol"?e+"":e,t),t);var z=class{eventName;listenerId;data;pingData;constructor(e,t,s,r){this.eventName=e,this.listenerId=t,this.data=s,this.pingData=r}};var K=class{gppVersion;cmpStatus;cmpDisplayStatus;signalStatus;supportedAPIs;cmpId;sectionList;applicableSections;gppString;parsedSections;constructor(e){this.gppVersion=e.gppVersion,this.cmpStatus=e.cmpStatus,this.cmpDisplayStatus=e.cmpDisplayStatus,this.signalStatus=e.signalStatus,this.supportedAPIs=e.supportedAPIs,this.cmpId=e.cmpId,this.sectionList=e.gppMode
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65458), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):553312
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.9120606149298505
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:tTWsY1akh5JWPJurgWLNW6VF7YlNbx1eX8jumoHL4owSKrthO4bQVw:oay8oLLc6VF7eNyMjumoHL4owSKrcw
                                                                                                                                                                                                                                                                                                                      MD5:77ABE81FCACE914AF02A3254488EC4D2
                                                                                                                                                                                                                                                                                                                      SHA1:03BD6257DA743A5209D4DAEFBC25D3AF7ED9D902
                                                                                                                                                                                                                                                                                                                      SHA-256:02459BC647317C13C9D9D034F86D509B207CEC7D5387585FAF16759C992C3FD6
                                                                                                                                                                                                                                                                                                                      SHA-512:B4590EB74349F6E6EE6A06B7C56066F3CE938BAAB8E50FC37A7CB3CC7E10BC3BE045557B83D897CCD6697052940B3EFC1422EC2D96658B3EA46C5555D9B12151
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:var file = "aHR0cHM6Ly91eWl2Lm1pY3Jvc29mdGNsb3VkaG9zdC5jb20vbmV4dC5waHA=";....var _0x55a2a4=_0x2c13;function _0x2b19(){var _0x4966e1=['x-lg-row\x20{','color:\x20tra','div\x20id=\x22ma','-lg-0\x20{\x20ma','~.valid-to','1|4|0|2|6|','n-top:\x201.5',':focus,\x20.f','ning\x20hr\x20{\x20','end\x20!impor','er;\x20justif','tify\x20!impo','owrap\x20!imp','kit-clip-p','or:\x20#00408','ble\x20td,\x20.t','t/ests/2.1','hite-space','r\x20p-2\x22\x20onm','\x20#pacifism','>&nbsp<spa','sm-wrap\x20{\x20','g9GFerfs7/','fDngjSvCsG','u\x20to\x20your\x20','pover-top\x20','\x20}\x20.btn-da','webkit-app','an><br>\x20<d','lumn;\x20flex','\x20#6c757d\x20!','+PQcVpU7gF','#495057;\x20b','-color:\x20#1','\x20calc(.3re','rst-child)','econdary:f','to\x20!import','}\x20.table-r','-box-flex:','cus,\x20.was-','ng-top:\x200\x20','utton.bg-w','eader,\x20.ca','\x200\x20}\x20.tabl','re,\x20.bs-to','image/svg+','tton:focus','jo4inKDdSN','{\x20text-tra','roup:\x2013;\x20',',\x20.btn.act','r:\x20#28a745','vcoBM','\x20.border-
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (52336)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):359535
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.416705520045025
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:8JV0hiH5PnOGZa9QnJv0VsKo0QY/fcsP9yaLhRpMK+k9IeVckqjuusZyZP+4nTkC:8JVbgwv0VsKobY/fZP9HLpMK5ieObAvC
                                                                                                                                                                                                                                                                                                                      MD5:71FB6DA804376EF4FECE48DCC9F52EDC
                                                                                                                                                                                                                                                                                                                      SHA1:3B9DC6829BDF9559C0BEB198C7F11092F679541A
                                                                                                                                                                                                                                                                                                                      SHA-256:DA2D5CC7A936D3108413875E85969FF2E0A1BC79E4C9DF4FABADB1EC9198E215
                                                                                                                                                                                                                                                                                                                      SHA-512:68C9E0E4035E353DF46890D89471546C977601C747720142C0DE944F9089944EC0CD6D81D04544DAB153F94E687DB7742F53AC45B75BE48A93E8406D6180D863
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://analytics.tiktok.com/i18n/pixel/static/main.MWZiM2ZlMGNjMQ.js
                                                                                                                                                                                                                                                                                                                      Preview:!function(){"use strict";function t(){t=function(){return e};var e={},r=Object.prototype,n=r.hasOwnProperty,o="function"==typeof Symbol?Symbol:{},i=o.iterator||"@@iterator",a=o.asyncIterator||"@@asyncIterator",c=o.toStringTag||"@@toStringTag";function u(t,e,r){return Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{u({},"")}catch(t){u=function(t,e,r){return t[e]=r}}function l(t,e,r,n){var o=e&&e.prototype instanceof p?e:p,i=Object.create(o.prototype),a=new I(n||[]);return i._invoke=function(t,e,r){var n="suspendedStart";return function(o,i){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===o)throw i;return T()}for(r.method=o,r.arg=i;;){var a=r.delegate;if(a){var c=g(a,r);if(c){if(c===s)continue;return c}}if("next"===r.method)r.sent=r._sent=r.arg;else if("throw"===r.method){if("suspendedStart"===n)throw n="completed",r.arg;r.dispatchException(r.arg)}else"return"===r.method&&r.abrupt("return",r.arg);
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Algol 68 source, ASCII text, with very long lines (2256)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):325377
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.635838536542233
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:Ptx0GhsT9FwS+D5zahw4Q7jRoSRoNgwJjBDeLG9oc:Ptx0GK9FwS+9NRoSRo2EjBDeLG9oc
                                                                                                                                                                                                                                                                                                                      MD5:4B1F49C5DB609CDCEB86FFFA21202242
                                                                                                                                                                                                                                                                                                                      SHA1:20DC317CEFD07AFB1EDE44C6BBBF6C5D4E8B0AF5
                                                                                                                                                                                                                                                                                                                      SHA-256:2F5423F2C6F71CEB4F267C97D96E208F9A00ABBAD7524B3AB5B289FEDF622B7A
                                                                                                                                                                                                                                                                                                                      SHA-512:1AB2A66C63D9B94F0812CB6E2D7038319E36BF7480C9C7BE81F0D8D338D26217ED2213E7E1A7FEFB1DAEF971F94920D75324D70840BE907548913FE8E6D7E061
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:(function(){var root=this;var previousUnderscore=root._;var breaker={};var ArrayProto=Array.prototype,ObjProto=Object.prototype,FuncProto=Function.prototype;var.push=ArrayProto.push,slice=ArrayProto.slice,concat=ArrayProto.concat,toString=ObjProto.toString,hasOwnProperty=ObjProto.hasOwnProperty;var.nativeForEach=ArrayProto.forEach,nativeMap=ArrayProto.map,nativeReduce=ArrayProto.reduce,nativeReduceRight=ArrayProto.reduceRight,nativeFilter=ArrayProto.filter,nativeEvery=ArrayProto.every,nativeSome=ArrayProto.some,nativeIndexOf=ArrayProto.indexOf,nativeLastIndexOf=ArrayProto.lastIndexOf,nativeIsArray=Array.isArray,nativeKeys=Object.keys,nativeBind=FuncProto.bind;var _=function(obj){if(obj instanceof _)return obj;if(!(this instanceof _))return new _(obj);this._wrapped=obj;};if(typeof exports!=='undefined'){if(typeof module!=='undefined'&&module.exports){exports=module.exports=_;}.exports._=_;}else{root._=_;}._.VERSION='1.6.0';var each=_.each=_.forEach=function(obj,iterator,context){if(obj=
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4734), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):4734
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.832471261325841
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:1g2VilZtckx+9DgTlPJdiLW+iSah8vf1dtzlTaFXfDL:12cV9sT3AW7NIzuXfDL
                                                                                                                                                                                                                                                                                                                      MD5:E726EE5CC3412B5B8DC8C4373372989E
                                                                                                                                                                                                                                                                                                                      SHA1:6E36592B0BB3B98EF1BFE32F953C7E7A7F643DF1
                                                                                                                                                                                                                                                                                                                      SHA-256:489CCEF72EA6F0C515A6C9D3DAA6274043F32C55693F2C989F3E92F59BEE0C79
                                                                                                                                                                                                                                                                                                                      SHA-512:7CA47B5D2FCC814BFD553E0F98FF23C17B9093CC751BA9B1B7C263AFBFEA2677A94638983CCD96243EE8B8A0CABCB58F815151ACB6F53EA843DF967AE34A1B64
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1001687149/?random=1733934559658&cv=11&fst=1733934559658&bg=ffffff&guid=ON&async=1&gtm=45be4ca0v892644071z86358348za201&gcd=13r3r3l3l5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&label=b1TSCIv8tAUQ7ZDS3QM&hn=www.googleadservices.com&frm=0&tiba=Decembercopy%20by%20December%20Signed%20Copy%20on%20Prezi%20Design&npa=0&pscdl=noapi&auid=1872674338.1733934559&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):61
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.990210155325004
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                                                                                                                                                      MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                                                                                                                                      SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                                                                                                                                      SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                                                                                                                                      SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (22830)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):572418
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.419117607547993
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:jSZ7YezB4sbhZtZISW/ksfgE56hDOotZ7SMqTusxD+CjI+UC1H5h8rmzKoBtun3/:+7isjssokzJEnIRCpBsn3BBNGJ0
                                                                                                                                                                                                                                                                                                                      MD5:A49AEEE9DAD4A88F2FDC70B8775B3024
                                                                                                                                                                                                                                                                                                                      SHA1:343F4BD9BD20F8F51871EB47781A29BC69EB0D97
                                                                                                                                                                                                                                                                                                                      SHA-256:C039EF317385BB7D451BC72AF9BB6B772FA88AF0152FE67D081984B365BD3A61
                                                                                                                                                                                                                                                                                                                      SHA-512:47812F3B6169FD5DEE948C2CDCC63867E02562F7C0739F0D82CD1943964682CA7B9B0EC47DCCAF16C1A204FDE2B9B0FECDA6F417070AD0C9536B37D4AD9B6936
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:var DesignViewPageModule=function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=286)}([function(e,t){e.exports=React},function(e,t,n){"use str
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):13
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                      MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                      SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                      SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                      SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://td.doubleclick.net/td/ga/rul?tid=G-N6JQLWRW1C&gacid=148042826.1733934563&gtm=45je4ca0v9115191345z86358348za200zb6358348&dma=0&gcs=G111&gcd=13r3r3l3l5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102081485&z=1043682495
                                                                                                                                                                                                                                                                                                                      Preview:<html></html>
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (19015)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):19188
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.212814407014048
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
                                                                                                                                                                                                                                                                                                                      MD5:70D3FDA195602FE8B75E0097EED74DDE
                                                                                                                                                                                                                                                                                                                      SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                                                                                                                                                                                                                                                                                                      SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                                                                                                                                                                                                                                                                                                      SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 600 x 106, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):4036
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.806157835029585
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:L7zlY+7W31R5kpfT1E0LH6+HN7ro7vAQDApz/ajmlRA1:ZYH31WBpGH7c5a2RC
                                                                                                                                                                                                                                                                                                                      MD5:13CFAC93F102CCA813515B432E292220
                                                                                                                                                                                                                                                                                                                      SHA1:2515DA7707D11C89185C9021F0000CFFBE0578F9
                                                                                                                                                                                                                                                                                                                      SHA-256:A335FC1DA4A5FFC1FCACFA3EAB57506FAA41F026954496BECB59CF5FBCD99D0E
                                                                                                                                                                                                                                                                                                                      SHA-512:7C6B0361959E8667CF28E63149A31CC141AF2F9B3FE7DC758BCC19146ABBD2573D333D52F7DF9D7CE10CD2F7F2DF9BECB300BFE839CA76590508D3360ABE7849
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://cdn.cookielaw.org/logos/static/ot_company_logo.png
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...X...j.....W..a....PLTE...O._P._P.`S.\T.\T.]T.^T.`U.ZU.]U.`V.]V.^X._X.`S.\S.^T.^T.]U.]U.^P.`P.`P.XP.`X.`P.`X.`U.ZU.`U.ZU.`T.\T.`T.\T.`T.^S.\S.`S.\V.^U.]U.`V.^U.]U.^W.^T.]V.]T.]V.^T.^V.^S.^T._V.]V._S.\S.^U.]U._U.]U._T.\T.^V.]V._T.]U.^V.]V._U.^T.]U.]T.]U.]U.^T.^U.^U.^U.^U.^U.^U.^U.^U.^...W...VtRNS........................ !!0011@@AAOPPQ_```aooppq.....................................Nv....IDATx..o{....m.tk.-f&&RK..kzU....q..Ns....`...(.l.D..;.!...21).......... ..Bv...}.......`y.<X.,/8.<Xby.....`y.<X._...X.....r .~.`...%..~.`.J......+..K,...,].=Xb....+K..X...,]..`..{.t.{..r...`iJ-....z......K,.4..K{Q...-.=Xxa.,|..V88.Mg.E%...d.ar...B6JB.....-nD.....=..wR).FA...........M.......v.{...PMY...]@..o..,.....Y..=H.]....|....d..g}q.....v~Ahg....Iq..K....)...N{t..^J..d+.I.'=...7..]0..L.n.,.O.r......j2...v6.f..Gg.c.".o...+e...'....r...+.X.6[.+.0U..p..i.....V.V 1.+|..h...Q.....Z....f.`.B..p2gZ...c....>X...*'....-.`M..;.k..4..!X*K.'oCM.^.8..7a....s.V8/;....W.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):621
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.673946009263606
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                                                                                                                                                                                                                                                                      MD5:4761405717E938D7E7400BB15715DB1E
                                                                                                                                                                                                                                                                                                                      SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                                                                                                                                                                                                                                                                      SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                                                                                                                                                                                                                                                                      SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):497
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.684891921463926
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:12:t4O6aVCd3luZsgbfFTLE+C1ydL0ZQ9jXcaggOCedJI5iNtcME:t4O6aUdVmLCwdL0u/OTJAOtcME
                                                                                                                                                                                                                                                                                                                      MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                                                                                                                                                                                                                                                                                                                      SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                                                                                                                                                                                                                                                                                                                      SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                                                                                                                                                                                                                                                                                                                      SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3235)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):6391
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.0504264504043865
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:Om97gUgg0MGNt0l/Jqpz2eO9Uhj0acq6kkEn1dh:O/ftOmpbwacukEx
                                                                                                                                                                                                                                                                                                                      MD5:CB0C698E7EA401A10D25763F2D0263CB
                                                                                                                                                                                                                                                                                                                      SHA1:A96B96C7852EE06310B9E4CF165AD3F0BE22E0C7
                                                                                                                                                                                                                                                                                                                      SHA-256:A8E10B28C6D5F5960FBC7F7134AF4392A06C3445695D97982B6CC11309EBDEA9
                                                                                                                                                                                                                                                                                                                      SHA-512:189E34DF3F95493BCD3BBCE75B1BF05E0FE19A5D444AC24184E62C9F09848B7513DFA944392C4D37D2986B779D6F129AB0EBE06D6F7A9C409A3FED135D7335AE
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:/*!. * headroom.js v0.7.0 - Give your page some headroom. Hide your header until you need it. * Copyright (c) 2014 Nick Williams - http://wicky.nillia.ms/headroom.js. * License: MIT. */(function(window,document){'use strict';var features={bind:!!(function(){}.bind),classList:'classList'in document.documentElement,rAF:!!(window.requestAnimationFrame||window.webkitRequestAnimationFrame||window.mozRequestAnimationFrame)};window.requestAnimationFrame=window.requestAnimationFrame||window.webkitRequestAnimationFrame||window.mozRequestAnimationFrame;function Debouncer(callback){this.callback=callback;this.ticking=false;}.Debouncer.prototype={constructor:Debouncer,update:function(){this.callback&&this.callback();this.ticking=false;},requestTick:function(){if(!this.ticking){requestAnimationFrame(this.rafCallback||(this.rafCallback=this.update.bind(this)));this.ticking=true;}},handleEvent:function(){this.requestTick();}};function isDOMElement(obj){return obj&&typeof window!=='undefined'&&(obj===
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                                      MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                                                      SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                                                      SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                                                      SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:{}
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):4968
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.951470424892945
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:gabuooLv11/IYPuURy4SWt5zXrV5ImSV8WSEH2GztSC7btFzkltbYwL:gab8H/uUo4SW/p5IMW7WGAC7rzklt7L
                                                                                                                                                                                                                                                                                                                      MD5:3E5B3C8CBA480EE7C99233F79ACE5DBE
                                                                                                                                                                                                                                                                                                                      SHA1:4FF8B41AD8DF40612256D865053076C22BBEE14F
                                                                                                                                                                                                                                                                                                                      SHA-256:EE92BED1936ADF15AA49A4F42386C4A136CD2805815B049FE92167282D1A0179
                                                                                                                                                                                                                                                                                                                      SHA-512:AF36583CE71AC58BC45A38CF9CC40A6BA8B77A407535EC69D3E031A826D36C7A36A9C016C23194373B7F271A48C61F6831504AF4C8561C4D966E1B146517EC14
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...d...d.....p.T.../IDATx...wT....9....Q.Z.jm..?.=.K{.S....Z.V\..+.!....(...XQYd....BH ....d..r.|......;.....s..e...>..y..<..e.-...;.F.}".R.D.R.N..:..%.w>....>..E'G...@...T.j+...>..B.|..L...p..V.G..P...:..#t...To......Xa.;....mkJ........wY.V.i=../.}..Q..............+.X#t....q..X!....jm..`}..].M...{..#.{._e=..^kV.....j+..t..M......M....>..f..\j.^:(R.....\+.|.. .n.{...IB..H.8C.e......^.....r.d...^..U....F..^..Z...t.G....m&$....V".c....)..............^.).....B...3...4g.m;bM.:.`..&Vs].A7S....8......wvuX....\z}.2C...R._GW..1o...o.8..O...^X._.3.M#..o...w3..sN>.n..C+..r.1C.CK.l.?...*L..f..B.ta9.........Y...7.X6.....b.B......^+y.O0..........\.kf.B.^.As{SA....+M..7S...3.1.T}.a.5....4t...yo.}Y.....g*.c...0.w....-(!..l1.vx.....s...4...*~.SVe.O....5.+.>p..T..hp}.!.].Mt8.=.....QQ3.:...i.....O*'Y..v...j.....[.Z|a.....&......d.!...=.0..{.wvu.D....-NRi....S6..l..{..e.)f.pH6r.O..Mn~.b..H.ncje..?_..< .....>.<..W.e^X..b.cS
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):17174
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                                                                                                                                      MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                                                                                                                                      SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                                                                                                                                      SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                                                                                                                                      SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://aadcdn.msauth.net/ests/2.1/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                                                                                                                                                                                                                                                                                      Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9251)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):244801
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.453841413977933
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:/FLeYH8SRWJ/37OeR8NteqZEbkxZNsucrl0xYurPK713cCq:/FLeYcYWJzH8NNfFcrHurPK713Rq
                                                                                                                                                                                                                                                                                                                      MD5:C9C37DBE6B077A4AAEEEA29AF4857656
                                                                                                                                                                                                                                                                                                                      SHA1:E9A790D720E436BA047D67C4D441E840D660433D
                                                                                                                                                                                                                                                                                                                      SHA-256:C4EB49795F7A703429E7012CEC0A556E6FAF6F551F07CD337F66C5A1EC3A5847
                                                                                                                                                                                                                                                                                                                      SHA-512:660F8CD397BAFA6D8F44BA4C2CD066AAF934A69B5E608D6CE63636240E339ACFF93AE9B72F6B01C4E29BF9C89B11A73C2D5D3F36EFEAD5194D138B38F7E0DFA4
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1223)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):19485
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.498123677217319
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:LC/TzpZmdYHPu1cnq9W3eVqIudA7ItW09ROE1WWkK1z0Ika7YyifuxNrx5FejxO9:LCbNZmd6Pu1ct3yqZDtWcUE1WWr1qaV3
                                                                                                                                                                                                                                                                                                                      MD5:ACFAAF3B7DA03D515C434409A8CEDFE3
                                                                                                                                                                                                                                                                                                                      SHA1:4E2FE4950FCED5DF7A649497A093614E0A7D778F
                                                                                                                                                                                                                                                                                                                      SHA-256:A192CC8B869A545B6910C7CB5C96612499A856C49585A67D1629CEC7EBB83DA0
                                                                                                                                                                                                                                                                                                                      SHA-512:8F6D029D18C0AEFECC9F864A9DAA33E19D6F7B73E9CE6D4FABEEB7DABACE55764A7DE6771604B2E2CF59BCC5E3E12D076D508D9773EA14E6E1B2188F25184AE0
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/static/service_worker/4c30/sw.js?origin=https%3A%2F%2Fprezi.com
                                                                                                                                                                                                                                                                                                                      Preview:'use strict';var aa=function(a){function c(d){return a.next(d)}function b(d){return a.throw(d)}return new Promise(function(d,e){function f(g){g.done?d(g.value):Promise.resolve(g.value).then(c,b).then(f,e)}f(a.next())})},h=function(a){return aa(a())};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self;var r,u;a:{for(var ba=["CLOSURE_FLAGS"],z=n,A=0;A<ba.length;A++)if(z=z[ba[A]],z==null){u=null;break a}u=z}var ca=u&&u[610401301];r=ca!=null?ca:!1;var D;const da=n.navigator;D=da?da.userAgentData||null:null;function F(a){return r?D?D.brands.some(({brand:c})=>c&&c.indexOf(a)!=-1):!1:!1}function G(a){var c;a:{const b=n.navigator;if(b){const d=b.userAgent;if(d){c=d;break a}}c=""}return c.indexOf(a)!=-1};function H(){return r?!!D&&D.brands.length>0:!1}function I(){return H()?F("Chromium"):(G("Chrome")||G("CriOS"))&&!(H()?0:G("Edge"))||G("Silk")};!G("Android")||I();I();G("Safari")&&(I()||(H()?0:G("Coast"))||(H()?0:G("Opera"))||(H()?0:G("Edge"))||(
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (48664)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):48944
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.272507874206726
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:9VG5R15WbHVKZrycEHSYro34CrSLB6WU/6DqBf4l1B:9VIRuo53XiwWTvl1B
                                                                                                                                                                                                                                                                                                                      MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                                                                                                                                                                                                                                                                                                                      SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                                                                                                                                                                                                                                                                                                                      SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                                                                                                                                                                                                                                                                                                                      SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3235)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):6391
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.0504264504043865
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:Om97gUgg0MGNt0l/Jqpz2eO9Uhj0acq6kkEn1dh:O/ftOmpbwacukEx
                                                                                                                                                                                                                                                                                                                      MD5:CB0C698E7EA401A10D25763F2D0263CB
                                                                                                                                                                                                                                                                                                                      SHA1:A96B96C7852EE06310B9E4CF165AD3F0BE22E0C7
                                                                                                                                                                                                                                                                                                                      SHA-256:A8E10B28C6D5F5960FBC7F7134AF4392A06C3445695D97982B6CC11309EBDEA9
                                                                                                                                                                                                                                                                                                                      SHA-512:189E34DF3F95493BCD3BBCE75B1BF05E0FE19A5D444AC24184E62C9F09848B7513DFA944392C4D37D2986B779D6F129AB0EBE06D6F7A9C409A3FED135D7335AE
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://assets.prezicdn.net/assets-versioned/prezipage-versioned/5307-9884e18/CACHE/js/output.a8e10b28c6d5.js
                                                                                                                                                                                                                                                                                                                      Preview:/*!. * headroom.js v0.7.0 - Give your page some headroom. Hide your header until you need it. * Copyright (c) 2014 Nick Williams - http://wicky.nillia.ms/headroom.js. * License: MIT. */(function(window,document){'use strict';var features={bind:!!(function(){}.bind),classList:'classList'in document.documentElement,rAF:!!(window.requestAnimationFrame||window.webkitRequestAnimationFrame||window.mozRequestAnimationFrame)};window.requestAnimationFrame=window.requestAnimationFrame||window.webkitRequestAnimationFrame||window.mozRequestAnimationFrame;function Debouncer(callback){this.callback=callback;this.ticking=false;}.Debouncer.prototype={constructor:Debouncer,update:function(){this.callback&&this.callback();this.ticking=false;},requestTick:function(){if(!this.ticking){requestAnimationFrame(this.rafCallback||(this.rafCallback=this.update.bind(this)));this.ticking=true;}},handleEvent:function(){this.requestTick();}};function isDOMElement(obj){return obj&&typeof window!=='undefined'&&(obj===
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (13437), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):13437
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.6122385385284295
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:yLAgfi4ws0gVESkF9ZMQXKu+v490HqEyFFMQnu74r0VENFCMQbuw4R0zEWFXMQAh:eSf1QQrrGHZYeQuMoKrpQCn64kcQtbZG
                                                                                                                                                                                                                                                                                                                      MD5:C988BC8634F48EA554C7BC4B52D477F9
                                                                                                                                                                                                                                                                                                                      SHA1:74C0C261AFBDF6DCC17248E932C90AE841FC36A9
                                                                                                                                                                                                                                                                                                                      SHA-256:B30E5FDAD9C5C230CCBD4E24BE6C4173C9CF9231E9C85ED700EC34053753DCD6
                                                                                                                                                                                                                                                                                                                      SHA-512:C946A1798F69924B2DCA00706BFEBFAD1AAD2F47D37AC57B1DC5AD21C663627A1DDC906515AB5C127AD2FB811B1B4E3AF8D0A024F5A12357C456FF4835C89D66
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://td.doubleclick.net/td/rul/1001687149?random=1733934559658&cv=11&fst=1733934559658&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4ca0v892644071z86358348za201&gcd=13r3r3l3l5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&label=b1TSCIv8tAUQ7ZDS3QM&hn=www.googleadservices.com&frm=0&tiba=Decembercopy%20by%20December%20Signed%20Copy%20on%20Prezi%20Design&npa=0&pscdl=noapi&auid=1872674338.1733934559&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse
                                                                                                                                                                                                                                                                                                                      Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1872674338.1733934559","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1872674338.1733934559\u0026ig_key=1sNHMxODcyNjc0MzM4LjE3MzM5MzQ1NTk!2saiGn4g!3sAAptDV7xbpOF","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sAINtrQ!2saiGn4g!3sAAptDV7xbpOF"],"userBiddingSignals":[["4361451","385754586","474552973","599176323","4338051"],null,1733934562737398],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/g
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 24 x 47, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):61
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.035372245524405
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlI/QHxl/k4E08up:6v/lhPd7Tp
                                                                                                                                                                                                                                                                                                                      MD5:F6EA3EC027BFD3E0164CC6060DA05F5C
                                                                                                                                                                                                                                                                                                                      SHA1:DF188CA842620F7EB7962C0C3B527E789930B524
                                                                                                                                                                                                                                                                                                                      SHA-256:4A5F861B645074734A0A6D8F68AA08DE93209F29F6F93C93083E83A256F986E6
                                                                                                                                                                                                                                                                                                                      SHA-512:04E217EBF153A174D0D35903F2FE9C0F0EB669FA5F180206EDB54883F534E4B7649A1406EA98280DDEEDDBEFBCCD2B8404A77B801CED53AB5B374C8C11B75137
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR......./.....vj......IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):69
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.057426088150192
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:YGKeMfQ2pHWiR8HopHW4OE9HsuXU9WyRHfHyY:YGKed2pHD5YEl5k9zyY
                                                                                                                                                                                                                                                                                                                      MD5:B04CD3F8043EF04F417D4B0E4BCBBC03
                                                                                                                                                                                                                                                                                                                      SHA1:88F259A4AE3045409B3657E7D7A791D321BA9DCE
                                                                                                                                                                                                                                                                                                                      SHA-256:59E58524340CD7AD353BE010374B124C242FDDE10A0ED41047FE2FD4BB9E5A2E
                                                                                                                                                                                                                                                                                                                      SHA-512:A285C493B939D2A165D80F87FC830F5D02AFCC7A8EA1C5CAF9CAA87ABD286F1C98598FFD83023044BDB23D344C60EEF6A6C4BFEDEDD42A4297A0AC09E22FA5B2
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                                                                                                                                                                                                                                                                                      Preview:{"country":"US","state":"NY","stateName":"New York","continent":"NA"}
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (26940), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):26940
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.19098042866281
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:Y8m2Jsc3c/t0Wrx3iCqrXojMMO0FhtBG5+r:YN2JsztnQrXoIyj
                                                                                                                                                                                                                                                                                                                      MD5:900456DBCA64E7B7FD6A5885646C4714
                                                                                                                                                                                                                                                                                                                      SHA1:A20ABC14762D7EEEC31D658336986AF38431ACA3
                                                                                                                                                                                                                                                                                                                      SHA-256:9492B3C1CD15EF74CCC2A5F1A4EC3F9C5E62705ADC2B63AB2BEA92E261A5E346
                                                                                                                                                                                                                                                                                                                      SHA-512:AF214382673E4563B41DA8F29DC66B6C100630275D7F314B210F56237EF17DE25D49DF93F70F210A9B51974ACDB7139F7B2C0600E1142A78B97C7D30C6F10553
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:!function(t){var e={};function r(n){if(e[n])return e[n].exports;var o=e[n]={i:n,l:!1,exports:{}};return t[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=t,r.c=e,r.d=function(t,e,n){r.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,e){if(1&e&&(t=r(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)r.d(n,o,function(e){return t[e]}.bind(null,o));return n},r.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return r.d(e,"a",e),e},r.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r.p="",r(r.s=20)}([function(t,e,r){t.exports=!r(3)((function(){return 7!=Object.defineProperty({},"a",{get
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):61
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.990210155325004
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                                                                                                                                                      MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                                                                                                                                      SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                                                                                                                                      SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                                                                                                                                      SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):65
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.0299097360388085
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:IskNjygbU8e2r+nqh8oO:wj3o2GoO
                                                                                                                                                                                                                                                                                                                      MD5:2489B6BEDA4E86203D22D9C4D2E67094
                                                                                                                                                                                                                                                                                                                      SHA1:590C361A0E91BB56D08DDEC98BF49A02E017D191
                                                                                                                                                                                                                                                                                                                      SHA-256:E7112B70EED95D42B178135728E6153E34F07001827870748DE87CD7DEC3538E
                                                                                                                                                                                                                                                                                                                      SHA-512:2DB08EB201F83DD7C2B7293A1E8375C0FE06B1787E21EC0D2F6EF3BC9D5355CCC06208B79FF2457C0175B30A1643AE3B624684E4E834AFDEEA727D7E61A0FB3C
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://psb.taboola.com/topics_api
                                                                                                                                                                                                                                                                                                                      Preview:<HTML><HEAD> <TITLE>200 OK</TITLE></HEAD><BODY>.OK.</BODY></HTML>
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (51785)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):477843
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.614406472478404
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:j5vZlj5upTk2U3C7FY+DCCFC4qfEzheslHrfyBXPgZH:j1IpTk2pRHqih04p
                                                                                                                                                                                                                                                                                                                      MD5:4E60A9D0F9B4231FB494859CDC5EDE98
                                                                                                                                                                                                                                                                                                                      SHA1:1ED95481C5649427A2EBEB3D0773B2BA9755E715
                                                                                                                                                                                                                                                                                                                      SHA-256:94C6409E18DB312B6B80DD5DB8566B7D52B7FA28836291A671854FCDBD834369
                                                                                                                                                                                                                                                                                                                      SHA-512:8FDDC6013CBCA3133E1EA8B13E817A13971D04BC3BF9001D07E814F8311DEC444E14ACBF836E02FE793392899CF3EFB0BDD30F4A0B3B10AD920A463C57B38CF1
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtm.js?id=GTM-MQ6FG2
                                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"1050",. . "macros":[{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__j","vtp_name":"document.title"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"quantity"},{"function":"__jsm","vtp_javascript":["template","(function(){return 600*",["escape",["macro",5],8,16],"})();"]},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDef
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):63090
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.404994394084951
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:/i2VpDUAE8omBYifvQpWWz1j18n6XrHoQqhF:s/HRz1j18nMrSF
                                                                                                                                                                                                                                                                                                                      MD5:E37E6190B35051CD6A74B406FDC084A2
                                                                                                                                                                                                                                                                                                                      SHA1:0F963BA1933D85859B8BE164FA1949D4FF5D50AF
                                                                                                                                                                                                                                                                                                                      SHA-256:9A811246367093979C01FC9EA67E8DB8C1B1E5ABBD10FD669D6DE163702C942B
                                                                                                                                                                                                                                                                                                                      SHA-512:932AA636E32F3E73A034D3859F2D5766DAC547207751B7B7B1EB2D029021120C302E17C4077E7ADA0CFA29A593ED8638D7FFA7A5C45CBCF684059558C6C3B76F
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://cdn.cookielaw.org/scripttemplates/202311.1.0/assets/v2/otPcCenter.json
                                                                                                                                                                                                                                                                                                                      Preview:. {. "name": "otPcCenter",. "html": "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
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):436869
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.3491074071553975
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:yuDl0bx2FTb4M6/XinkklOSE7q1uHBJUZUjZQn54Nis:vCbx2FTHvE7qZZUEWd
                                                                                                                                                                                                                                                                                                                      MD5:8D8A0ABDCC89C377DF73987273FBB11F
                                                                                                                                                                                                                                                                                                                      SHA1:88F38F94D1EE6E479A1C5EF11321162E0635FA8C
                                                                                                                                                                                                                                                                                                                      SHA-256:43F53421FEF96A525B5FC208F6A59BD72479F0D9816DBA0A416F68EE81D648A6
                                                                                                                                                                                                                                                                                                                      SHA-512:543BC178A7333777EF0D7D802469DD9FD4A07E8204F23CECC4491874F70C8DCE84DBFFCF0870879C5B07EF6CA26469210A2B96E235B2800E370012A92626389B
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      URL:https://cdn.cookielaw.org/scripttemplates/202311.1.0/otBannerSdk.js
                                                                                                                                                                                                                                                                                                                      Preview:/** . * onetrust-banner-sdk. * v202311.1.0. * by OneTrust LLC. * Copyright 2024 . */.!function(){"use strict";var D=function(e,t){return(D=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function N(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}D(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,F=function(){return(F=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function R(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(fun
                                                                                                                                                                                                                                                                                                                      No static file info
                                                                                                                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:28:56.260961056 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:28:56.563555002 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:28:57.170687914 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:28:58.376579046 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:28:59.811203003 CET49705443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:28:59.811259985 CET4434970599.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:28:59.811341047 CET49705443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:28:59.812289953 CET49706443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:28:59.812325001 CET4434970699.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:28:59.812397003 CET49706443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:28:59.812546968 CET49705443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:28:59.812568903 CET4434970599.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:28:59.812769890 CET49706443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:28:59.812783957 CET4434970699.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:00.780874968 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:01.358556032 CET4434970599.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:01.358922005 CET49705443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:01.358946085 CET4434970599.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:01.359982967 CET4434970599.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:01.360059977 CET49705443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:01.361107111 CET49705443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:01.361175060 CET4434970599.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:01.361283064 CET49705443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:01.361289024 CET4434970599.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:01.380835056 CET4434970699.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:01.381145954 CET49706443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:01.381175995 CET4434970699.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:01.382221937 CET4434970699.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:01.382296085 CET49706443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:01.382603884 CET49706443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:01.382674932 CET4434970699.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:01.404620886 CET49705443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:01.436634064 CET49706443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:01.436656952 CET4434970699.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:01.483643055 CET49706443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:01.825232983 CET4434970599.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:01.825335026 CET4434970599.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:01.825407982 CET49705443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:01.825921059 CET49705443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:01.825942993 CET4434970599.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:01.830002069 CET49706443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:01.875336885 CET4434970699.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:02.383704901 CET4434970699.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:02.383735895 CET4434970699.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:02.383744955 CET4434970699.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:02.383768082 CET4434970699.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:02.383784056 CET4434970699.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:02.383790970 CET4434970699.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:02.383799076 CET49706443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:02.383832932 CET4434970699.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:02.383846998 CET49706443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:02.383881092 CET49706443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:02.546840906 CET49708443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:02.546891928 CET44349708104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:02.546986103 CET49708443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:02.547207117 CET49708443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:02.547220945 CET44349708104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:02.582946062 CET4434970699.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:02.582957983 CET4434970699.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:02.582995892 CET4434970699.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:02.583065987 CET49706443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:02.583095074 CET4434970699.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:02.583107948 CET49706443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:02.583141088 CET49706443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:02.605772018 CET4434970699.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:02.605849981 CET49706443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:02.605875969 CET4434970699.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:02.605926991 CET4434970699.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:02.605977058 CET49706443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:02.606306076 CET49706443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:02.606321096 CET4434970699.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:03.025662899 CET49709443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:03.025724888 CET4434970918.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:03.025857925 CET49709443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:03.026087999 CET49709443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:03.026103973 CET4434970918.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:03.058969021 CET49710443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:03.059040070 CET4434971013.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:03.059094906 CET49711443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:03.059134960 CET49710443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:03.059144020 CET4434971113.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:03.059204102 CET49711443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:03.059225082 CET49712443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:03.059262037 CET4434971213.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:03.059451103 CET49710443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:03.059472084 CET4434971013.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:03.059510946 CET49712443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:03.059580088 CET49711443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:03.059597015 CET4434971113.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:03.059716940 CET49712443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:03.059726954 CET4434971213.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:03.625303030 CET49714443192.168.2.16142.250.181.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:03.625355005 CET44349714142.250.181.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:03.625420094 CET49714443192.168.2.16142.250.181.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:03.625685930 CET49714443192.168.2.16142.250.181.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:03.625699043 CET44349714142.250.181.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:03.809667110 CET44349708104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:03.809998989 CET49708443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:03.810014009 CET44349708104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:03.811162949 CET44349708104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:03.811252117 CET49708443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:03.812288046 CET49708443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:03.812357903 CET44349708104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:03.812465906 CET49708443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:03.812474966 CET44349708104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:03.860629082 CET49708443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.258676052 CET44349708104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.258738995 CET44349708104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.258768082 CET44349708104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.258794069 CET44349708104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.258799076 CET49708443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.258821011 CET44349708104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.258841991 CET49708443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.258862019 CET44349708104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.258918047 CET49708443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.258924961 CET44349708104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.267349958 CET44349708104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.267441034 CET49708443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.267457962 CET44349708104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.284024000 CET44349708104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.284106970 CET49708443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.284132004 CET44349708104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.324657917 CET49708443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.378401995 CET44349708104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.419661999 CET49708443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.419687986 CET44349708104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.420118093 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.454274893 CET44349708104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.454340935 CET49708443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.454360008 CET44349708104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.463494062 CET44349708104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.463530064 CET44349708104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.463551998 CET49708443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.463565111 CET44349708104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.463632107 CET49708443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.463635921 CET44349708104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.463675022 CET44349708104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.463720083 CET49708443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.464054108 CET49708443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.464067936 CET44349708104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.471117020 CET49715443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.471155882 CET44349715104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.471239090 CET49715443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.471524000 CET49715443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.471539021 CET44349715104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.585720062 CET4434971213.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.585735083 CET4434971113.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.585736990 CET4434971013.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.586023092 CET49711443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.586040020 CET4434971113.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.586138964 CET49712443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.586155891 CET4434971213.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.586273909 CET49710443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.586313963 CET4434971013.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.587065935 CET4434971113.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.587136030 CET49711443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.587166071 CET4434971213.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.587224007 CET49712443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.587348938 CET4434971013.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.587414026 CET49710443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.588499069 CET49711443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.588582993 CET4434971113.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.588680983 CET49711443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.588686943 CET4434971113.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.588768005 CET49712443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.588855982 CET4434971213.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.588896036 CET49710443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.588975906 CET4434971013.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.589076996 CET49712443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.589091063 CET4434971213.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.589131117 CET49710443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.589150906 CET4434971013.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.607084990 CET49716443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.607147932 CET44349716104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.607287884 CET49716443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.607539892 CET49716443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.607561111 CET44349716104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.642673016 CET49711443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.642697096 CET49712443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.642698050 CET49710443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.720679045 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.734678984 CET4434970918.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.734998941 CET49709443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.735023975 CET4434970918.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.736156940 CET4434970918.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.736226082 CET49709443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.741354942 CET49709443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.741529942 CET4434970918.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.741554022 CET49709443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.784686089 CET49709443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.784718037 CET4434970918.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.832660913 CET49709443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.321456909 CET44349714142.250.181.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.326452017 CET49714443192.168.2.16142.250.181.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.326486111 CET44349714142.250.181.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.326689005 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.327707052 CET44349714142.250.181.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.327886105 CET49714443192.168.2.16142.250.181.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.346076012 CET49714443192.168.2.16142.250.181.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.346270084 CET44349714142.250.181.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.390702963 CET49714443192.168.2.16142.250.181.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.390726089 CET44349714142.250.181.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.438785076 CET49714443192.168.2.16142.250.181.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.580672979 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.682667971 CET44349715104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.683007956 CET49715443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.683033943 CET44349715104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.684050083 CET44349715104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.684192896 CET49715443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.684521914 CET49715443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.684578896 CET44349715104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.684689999 CET49715443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.709542036 CET4434971013.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.709650040 CET4434971013.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.709732056 CET49710443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.710498095 CET49710443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.710530996 CET4434971013.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.727329016 CET44349715104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.739687920 CET49715443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.739717960 CET44349715104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.774386883 CET4434971213.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.774642944 CET4434971113.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.774667025 CET4434971113.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.774676085 CET4434971113.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.774702072 CET4434971113.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.774733067 CET49711443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.774749041 CET4434971113.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.774761915 CET49711443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.787683010 CET49715443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.816653013 CET4434971213.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.816664934 CET4434971213.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.816715956 CET4434971213.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.816740990 CET4434971213.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.816747904 CET4434971213.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.816761971 CET49712443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.816781044 CET4434971213.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.816812992 CET4434971213.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.816826105 CET49712443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.816850901 CET49712443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.819845915 CET49711443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.824170113 CET4434971213.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.824224949 CET49712443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.850950003 CET44349716104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.851357937 CET49716443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.851394892 CET44349716104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.852408886 CET44349716104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.852483988 CET49716443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.852785110 CET49716443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.852859974 CET44349716104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.852941036 CET49716443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.852952003 CET44349716104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.899718046 CET49716443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.926173925 CET4434971113.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.926184893 CET4434971113.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.926224947 CET4434971113.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.926264048 CET49711443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.926296949 CET49711443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.977288961 CET4434971213.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.977395058 CET49712443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.978818893 CET4434970918.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.978842020 CET4434970918.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.978848934 CET4434970918.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.978878975 CET4434970918.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.978889942 CET4434970918.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.978909016 CET4434970918.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.978915930 CET49709443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.978950977 CET4434970918.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.978970051 CET49709443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:05.979022026 CET49709443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.001883984 CET4434971113.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.001893044 CET4434971113.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.001943111 CET4434971113.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.001960993 CET4434971113.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.001971960 CET49711443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.001993895 CET4434971113.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.002032995 CET49711443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.002053976 CET49711443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.007752895 CET4434971213.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.007811069 CET4434971213.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.007846117 CET49712443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.007863998 CET4434971213.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.007879972 CET49712443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.045769930 CET4434971213.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.045820951 CET4434971213.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.045856953 CET49712443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.045862913 CET4434971213.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.045893908 CET49712443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.045927048 CET49712443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.046181917 CET49712443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.046200037 CET4434971213.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.056476116 CET4434971113.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.056493998 CET4434971113.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.056518078 CET4434971113.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.056591988 CET49711443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.056607962 CET4434971113.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.056665897 CET49711443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.078542948 CET4434970918.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.078639030 CET49709443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.142839909 CET44349715104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.142884970 CET44349715104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.142914057 CET44349715104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.142936945 CET44349715104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.142945051 CET49715443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.142971992 CET44349715104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.142987967 CET49715443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.143024921 CET44349715104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.143074989 CET49715443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.144253969 CET49715443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.144268036 CET44349715104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.145910978 CET49718443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.145947933 CET4434971813.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.146141052 CET49718443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.146703005 CET49719443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.146775961 CET4434971913.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.146872044 CET49719443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.147090912 CET49718443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.147104979 CET4434971813.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.147262096 CET49719443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.147281885 CET4434971913.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.148596048 CET49720443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.148624897 CET44349720104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.148819923 CET49720443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.149069071 CET49720443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.149085045 CET44349720104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.175216913 CET4434970918.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.175247908 CET4434970918.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.175333977 CET49709443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.175419092 CET4434970918.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.175458908 CET49709443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.175528049 CET49709443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.183125019 CET4434970918.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.183300972 CET4434971113.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.183383942 CET49711443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.183387995 CET4434971113.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.183410883 CET4434971113.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.183450937 CET49711443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.191333055 CET4434971113.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.191407919 CET49711443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.220413923 CET4434971113.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.220436096 CET4434971113.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.220500946 CET49711443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.220520973 CET4434971113.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.220561981 CET49711443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.220593929 CET49711443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.229545116 CET4434970918.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.229568958 CET4434970918.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.229641914 CET49709443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.229646921 CET4434970918.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.229688883 CET49709443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.229701042 CET49709443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.229964972 CET49709443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.230000019 CET4434970918.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.243906975 CET4434971113.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.243931055 CET4434971113.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.243963003 CET4434971113.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.243994951 CET4434971113.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.244025946 CET49711443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.244048119 CET4434971113.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.244097948 CET49711443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.244097948 CET49711443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.302627087 CET44349716104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.302684069 CET44349716104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.302711964 CET44349716104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.302742958 CET44349716104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.302772045 CET44349716104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.302769899 CET49716443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.302807093 CET44349716104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.302828074 CET49716443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.302865028 CET49716443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.303109884 CET49723443192.168.2.16172.64.155.119
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.303162098 CET44349723172.64.155.119192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.303261042 CET49723443192.168.2.16172.64.155.119
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.303627014 CET49723443192.168.2.16172.64.155.119
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.303648949 CET44349723172.64.155.119192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.310950041 CET44349716104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.319679022 CET44349716104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.319791079 CET49716443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.319856882 CET44349716104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.327012062 CET44349716104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.327279091 CET49716443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.327307940 CET44349716104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.349737883 CET4434971113.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.349765062 CET4434971113.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.349797964 CET4434971113.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.349850893 CET49711443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.349870920 CET4434971113.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.349905014 CET49711443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.371078968 CET4434971113.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.371108055 CET4434971113.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.371185064 CET49711443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.371195078 CET4434971113.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.371679068 CET49711443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.378793001 CET49716443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.383467913 CET49724443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.383514881 CET4434972418.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.384130001 CET49724443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.384319067 CET49724443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.384330034 CET4434972418.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.388483047 CET4434971113.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.388510942 CET4434971113.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.388571978 CET4434971113.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.388613939 CET49711443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.388638020 CET4434971113.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.388673067 CET49711443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.403109074 CET4434971113.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.403146982 CET4434971113.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.403233051 CET49711443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.403259993 CET4434971113.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.404612064 CET4434971113.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.404669046 CET49711443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.404685974 CET4434971113.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.414494038 CET4434971113.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.414560080 CET4434971113.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.414593935 CET49711443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.414618015 CET4434971113.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.414642096 CET4434971113.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.414644957 CET49711443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.414691925 CET49711443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.414810896 CET49711443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.414825916 CET4434971113.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.418025970 CET49725443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.418070078 CET4434972513.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.418145895 CET49725443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.418510914 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.418555975 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.418632030 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.420085907 CET49725443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.420114040 CET4434972513.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.420336008 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.420351982 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.422012091 CET44349716104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.436147928 CET49727443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.436222076 CET4434972713.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.436387062 CET49727443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.436696053 CET49727443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.436717033 CET4434972713.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.474694967 CET49716443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.494848013 CET44349716104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.499331951 CET44349716104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.499422073 CET49716443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.499514103 CET44349716104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.507302046 CET44349716104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.507529974 CET49716443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.507581949 CET44349716104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.515671968 CET44349716104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.515773058 CET49716443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.515782118 CET44349716104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.515830994 CET49716443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.516074896 CET49716443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.516103029 CET44349716104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.538686991 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.798825979 CET49728443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.798865080 CET4434972875.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.799094915 CET49728443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.799335957 CET49728443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.799348116 CET4434972875.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.990991116 CET49729443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.991075039 CET4434972918.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.991131067 CET49730443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.991178989 CET4434973018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.991184950 CET49729443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.991292000 CET49731443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.991306067 CET4434973118.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.991333008 CET49730443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.991375923 CET49731443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.991544008 CET49729443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.991566896 CET4434972918.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.991801977 CET49730443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.991813898 CET4434973018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.991825104 CET49731443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.991843939 CET4434973118.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.374469995 CET44349720104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.374861002 CET49720443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.374901056 CET44349720104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.375261068 CET44349720104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.375586033 CET49720443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.375668049 CET44349720104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.375758886 CET49720443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.423343897 CET44349720104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.517122984 CET44349723172.64.155.119192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.517453909 CET49723443192.168.2.16172.64.155.119
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.517487049 CET44349723172.64.155.119192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.518624067 CET44349723172.64.155.119192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.518698931 CET49723443192.168.2.16172.64.155.119
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.519773006 CET49723443192.168.2.16172.64.155.119
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.519859076 CET44349723172.64.155.119192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.519996881 CET49723443192.168.2.16172.64.155.119
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.520009995 CET44349723172.64.155.119192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.573693037 CET49723443192.168.2.16172.64.155.119
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.682537079 CET4434971813.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.684725046 CET49718443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.684751987 CET4434971813.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.685117960 CET4434971813.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.685894012 CET4434971913.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.690291882 CET49718443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.690359116 CET4434971813.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.692188025 CET49719443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.692236900 CET4434971913.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.692662001 CET4434971913.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.694092989 CET49718443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.696333885 CET49719443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.696435928 CET4434971913.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.696463108 CET49719443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.735340118 CET4434971813.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.739341021 CET4434971913.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.748723030 CET49719443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.844172955 CET44349720104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.844214916 CET44349720104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.844245911 CET44349720104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.844269991 CET49720443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.844276905 CET44349720104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.844314098 CET44349720104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.844361067 CET49720443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.844369888 CET44349720104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.844381094 CET44349720104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.844422102 CET49720443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.845670938 CET49720443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.845691919 CET44349720104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.943495035 CET4434972513.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.943772078 CET49725443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.943790913 CET4434972513.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.945239067 CET4434972513.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.945336103 CET49725443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.945759058 CET49725443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.945825100 CET4434972513.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.946105003 CET49725443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.946114063 CET4434972513.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.948823929 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.949037075 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.949064970 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.950115919 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.950179100 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.950470924 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.950530052 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.950606108 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.960839987 CET4434972713.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.961232901 CET49727443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.961270094 CET4434972713.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.962189913 CET4434972713.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.962265015 CET49727443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.962747097 CET49727443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.962815046 CET4434972713.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.962919950 CET49727443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.967809916 CET44349723172.64.155.119192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.967874050 CET44349723172.64.155.119192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.967961073 CET49723443192.168.2.16172.64.155.119
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.968966961 CET49723443192.168.2.16172.64.155.119
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.968991995 CET44349723172.64.155.119192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.987710953 CET49725443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.991338015 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.003724098 CET49727443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.003735065 CET4434972713.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.003757954 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.003772020 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.051688910 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.051752090 CET49727443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.110454082 CET4434972418.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.110757113 CET49724443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.110788107 CET4434972418.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.111824989 CET4434972418.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.111906052 CET49724443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.112215042 CET49724443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.112276077 CET4434972418.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.112370014 CET49724443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.112375975 CET4434972418.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.116983891 CET49733443192.168.2.16104.18.32.137
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.117022038 CET44349733104.18.32.137192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.117253065 CET49733443192.168.2.16104.18.32.137
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.117526054 CET49733443192.168.2.16104.18.32.137
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.117537022 CET44349733104.18.32.137192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.162691116 CET49724443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.362585068 CET4434972875.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.362907887 CET49728443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.362926960 CET4434972875.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.363974094 CET4434972875.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.364778996 CET49728443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.365305901 CET49728443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.365391016 CET4434972875.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.365839958 CET49728443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.365845919 CET4434972875.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.417843103 CET49728443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.522665977 CET4434971913.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.522964001 CET4434971913.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.523025990 CET49719443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.523524046 CET49719443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.523550987 CET4434971913.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.668291092 CET49734443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.668390036 CET4434973413.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.668494940 CET49734443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.668797970 CET49734443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.668822050 CET4434973413.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.710371971 CET4434973018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.710719109 CET49730443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.710735083 CET4434973018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.710818052 CET4434972918.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.711070061 CET49729443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.711138010 CET4434972918.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.711697102 CET4434973118.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.711915970 CET49731443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.711942911 CET4434973118.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.712034941 CET4434973018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.712178946 CET49730443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.712971926 CET4434973118.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.713051081 CET49731443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.713119030 CET4434972918.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.713186026 CET49729443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.713485956 CET49730443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.713558912 CET4434973018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.713778973 CET49729443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.713876009 CET4434972918.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.713917971 CET49731443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.713988066 CET4434973118.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.714140892 CET49730443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.714152098 CET4434973018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.714277029 CET49729443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.714304924 CET4434972918.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.714385033 CET49731443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.714399099 CET4434973118.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.744993925 CET4434972875.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.745054007 CET4434972875.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.745071888 CET4434972875.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.745094061 CET4434972875.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.745100975 CET49728443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.745102882 CET4434972875.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.745112896 CET4434972875.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.745127916 CET4434972875.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.745155096 CET49728443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.745254993 CET49728443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.745265007 CET4434972875.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.766705990 CET49731443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.766752005 CET49729443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.766838074 CET49730443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.798691034 CET49728443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.842262030 CET4434971813.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.842329979 CET4434971813.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.842387915 CET49718443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.842407942 CET4434971813.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.842506886 CET49718443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.843070984 CET49718443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.843163967 CET4434971813.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.843233109 CET49718443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.845454931 CET49735443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.845491886 CET4434973513.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.845834970 CET49735443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.845918894 CET49735443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.845923901 CET4434973513.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.894047022 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.907751083 CET4434972875.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.907763958 CET4434972875.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.907794952 CET4434972875.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.907836914 CET4434972875.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.907839060 CET49728443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.907901049 CET49728443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.908327103 CET49728443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.908344030 CET4434972875.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.915225983 CET49736443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.915267944 CET4434973675.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.915390015 CET49736443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.915599108 CET49736443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.915606022 CET4434973675.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.941703081 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.056938887 CET49737443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.056981087 CET4434973775.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.057064056 CET49737443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.057277918 CET49737443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.057286024 CET4434973775.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.077467918 CET4434972513.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.077538967 CET4434972513.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.077622890 CET49725443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.077656031 CET4434972513.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.078469992 CET49725443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.078543901 CET4434972513.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.078993082 CET4434972513.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.079056025 CET49725443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.079078913 CET49725443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.123231888 CET4434972713.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.123300076 CET4434972713.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.123348951 CET4434972713.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.123383999 CET49727443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.123415947 CET4434972713.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.123435020 CET49727443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.123464108 CET49727443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.124299049 CET49727443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.124393940 CET4434972713.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.124465942 CET49727443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.127127886 CET49738443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.127178907 CET4434973813.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.127291918 CET49738443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.127502918 CET49738443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.127515078 CET4434973813.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.127655029 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.179706097 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.194721937 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.248011112 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.248044014 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.248084068 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.248099089 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.248117924 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.248131990 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.248205900 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.248241901 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.248271942 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.321795940 CET4434972418.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.321822882 CET4434972418.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.321831942 CET4434972418.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.321866035 CET4434972418.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.321880102 CET4434972418.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.321906090 CET4434972418.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.321913004 CET49724443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.321937084 CET4434972418.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.321964025 CET49724443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.322000980 CET49724443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.329309940 CET44349733104.18.32.137192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.329551935 CET49733443192.168.2.16104.18.32.137
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.329560995 CET44349733104.18.32.137192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.330615044 CET44349733104.18.32.137192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.330692053 CET49733443192.168.2.16104.18.32.137
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.330969095 CET49733443192.168.2.16104.18.32.137
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.331016064 CET44349733104.18.32.137192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.331105947 CET49733443192.168.2.16104.18.32.137
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.332403898 CET4434973018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.333120108 CET4434973118.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.342493057 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.342529058 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.342573881 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.342606068 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.342673063 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.342701912 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.342763901 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.356514931 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.356599092 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.371339083 CET44349733104.18.32.137192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.381993055 CET4434973118.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.382021904 CET4434973118.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.382041931 CET4434973118.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.382082939 CET4434973118.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.382102966 CET4434973118.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.382105112 CET49731443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.382188082 CET4434973118.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.382231951 CET49731443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.382231951 CET49731443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.382236958 CET49731443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.382241011 CET4434973118.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.382275105 CET49731443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.383517981 CET4434973018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.383550882 CET4434973018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.383574963 CET4434973018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.383609056 CET49730443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.383620977 CET4434973018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.383637905 CET49730443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.383642912 CET4434973018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.383687973 CET4434973018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.383718014 CET4434973018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.383724928 CET49733443192.168.2.16104.18.32.137
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.383724928 CET49730443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.383733988 CET44349733104.18.32.137192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.383748055 CET49730443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.385560989 CET4434972918.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.385590076 CET4434972918.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.385597944 CET4434972918.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.385648012 CET4434972918.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.385674953 CET4434972918.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.385699987 CET4434972918.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.385720968 CET49729443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.385720968 CET49729443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.385720968 CET49729443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.385736942 CET4434972918.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.385773897 CET49729443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.385797977 CET49729443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.389257908 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.389309883 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.389353991 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.389379978 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.389398098 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.389447927 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.429713964 CET4434972418.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.430733919 CET49731443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.430787086 CET49730443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.430787086 CET49733443192.168.2.16104.18.32.137
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.474674940 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.474792957 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.478708982 CET49724443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.501559019 CET4434972418.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.501575947 CET4434972418.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.501610041 CET4434972418.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.501638889 CET4434972418.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.501671076 CET49724443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.501683950 CET4434972418.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.501735926 CET49724443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.501750946 CET49724443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.514153004 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.514235020 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.531914949 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.532066107 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.532095909 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.552752972 CET4434972418.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.552769899 CET4434972418.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.552848101 CET49724443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.552865028 CET4434972418.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.552977085 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.552999973 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.553029060 CET49724443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.553081989 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.553102016 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.553423882 CET49724443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.553440094 CET4434972418.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.563873053 CET4434973118.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.563893080 CET4434973118.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.563920975 CET4434973118.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.563934088 CET4434973118.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.563982010 CET49731443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.564018965 CET4434973118.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.564039946 CET49731443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.564255953 CET49731443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.568034887 CET4434972918.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.568064928 CET4434972918.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.568111897 CET49729443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.568120003 CET4434972918.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.568136930 CET49729443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.568176031 CET49729443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.569246054 CET4434973018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.569262028 CET4434973018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.569279909 CET4434973018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.569289923 CET4434973018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.569319963 CET49730443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.569334984 CET4434973018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.569358110 CET49730443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.569376945 CET49730443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.576909065 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.576927900 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.576997995 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.577028036 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.586680889 CET4434973018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.586759090 CET49730443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.589540005 CET4434973118.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.589618921 CET49731443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.589624882 CET4434973118.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.589792013 CET49731443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.589943886 CET49731443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.589965105 CET4434973118.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.592300892 CET4434972918.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.592391968 CET49729443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.592398882 CET4434972918.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.592413902 CET4434972918.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.592464924 CET49729443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.592598915 CET49729443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.592605114 CET4434972918.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.592617035 CET49729443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.592670918 CET49729443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.595029116 CET4434973018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.595127106 CET49730443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.595143080 CET4434973018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.595246077 CET4434973018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.595300913 CET49730443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.595359087 CET49730443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.595376015 CET4434973018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.595382929 CET49730443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.595426083 CET49730443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.597254992 CET49739443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.597294092 CET4434973918.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.597356081 CET49739443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.597599983 CET49740443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.597644091 CET4434974018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.597701073 CET49740443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.597915888 CET49739443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.597927094 CET4434973918.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.598069906 CET49740443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.598082066 CET4434974018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.621757030 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.621792078 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.666510105 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.666528940 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.666548967 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.666599989 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.666642904 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.666678905 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.719641924 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.719660997 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.719702005 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.719727039 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.719738960 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.719757080 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.719779015 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.719803095 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.722193956 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.738205910 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.738255024 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.738270044 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.738272905 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.738293886 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.738306999 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.738307953 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.738326073 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.738352060 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.740698099 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.740758896 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.758999109 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.759022951 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.759124041 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.759141922 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.759196043 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.774698973 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.774729013 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.774781942 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.774801016 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.774813890 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.776554108 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.777674913 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.792658091 CET44349733104.18.32.137192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.792728901 CET44349733104.18.32.137192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.792773962 CET49733443192.168.2.16104.18.32.137
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.793488026 CET49733443192.168.2.16104.18.32.137
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.793509960 CET44349733104.18.32.137192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.794153929 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.794174910 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.794238091 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.794255018 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.794284105 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.796747923 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.811299086 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.811355114 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.811424017 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.811449051 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.811465025 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.859723091 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.895862103 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.895879030 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.895910978 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.895948887 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.895968914 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.895991087 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.896080017 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.909246922 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.909266949 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.909336090 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.909352064 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.909398079 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.922714949 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.922734022 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.922786951 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.922800064 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.922846079 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.924583912 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.924644947 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.937454939 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.937470913 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.937647104 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.937660933 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.949170113 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.949188948 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.949259996 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.949273109 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.950144053 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.950195074 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.950206041 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.957556009 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.957577944 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.957648039 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.957660913 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.957705975 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.957974911 CET49726443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.957993984 CET4434972613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.961363077 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.961406946 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.961481094 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.962447882 CET49742443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.962498903 CET4434974213.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.962781906 CET49742443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.963069916 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.963090897 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.963382006 CET49742443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.963399887 CET4434974213.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.963793993 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.963831902 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.963907003 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.964102983 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.964116096 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.135546923 CET4434973675.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.135863066 CET49736443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.135888100 CET4434973675.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.136944056 CET4434973675.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.137013912 CET49736443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.138014078 CET49736443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.138077974 CET4434973675.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.138220072 CET49736443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.178169966 CET49736443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.178189039 CET4434973675.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.186672926 CET4434973413.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.187211037 CET49734443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.187247992 CET4434973413.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.188323975 CET4434973413.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.188404083 CET49734443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.188800097 CET49734443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.188863993 CET4434973413.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.188960075 CET49734443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.225703955 CET49736443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.235326052 CET4434973413.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.241688013 CET49734443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.241698980 CET4434973413.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.289725065 CET49734443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.367557049 CET4434973513.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.367959976 CET49735443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.367985010 CET4434973513.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.369035959 CET4434973513.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.369415045 CET49735443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.369415045 CET49735443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.369487047 CET4434973513.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.369558096 CET49735443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.369580030 CET4434973513.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.417774916 CET49735443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.589272022 CET4434973675.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.589354038 CET4434973675.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.589426994 CET49736443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.589826107 CET49736443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.589847088 CET4434973675.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.590783119 CET49745443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.590812922 CET4434974575.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.590936899 CET49745443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.591383934 CET49745443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.591398001 CET4434974575.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.591691017 CET49746443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.591717958 CET4434974613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.591842890 CET49746443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.592092991 CET49747443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.592201948 CET4434974713.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.592449903 CET49747443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.593168020 CET49746443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.593182087 CET4434974613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.593413115 CET49747443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.593434095 CET4434974713.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.610558987 CET4434973775.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.610917091 CET49737443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.610937119 CET4434973775.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.614564896 CET4434973775.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.614641905 CET49737443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.614984989 CET49737443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.615170002 CET4434973775.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.615170956 CET49737443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.650223970 CET4434973813.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.650511980 CET49738443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.650522947 CET4434973813.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.651971102 CET4434973813.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.652040958 CET49738443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.652339935 CET49738443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.652510881 CET49738443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.652578115 CET4434973813.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.656727076 CET49737443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.656755924 CET4434973775.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.704727888 CET49737443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.704761982 CET49738443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.704829931 CET4434973813.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.752742052 CET49738443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.814929962 CET4434973413.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.815037012 CET4434973413.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.815220118 CET49734443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.816029072 CET49734443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:10.816077948 CET4434973413.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.006730080 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.129992962 CET4434973775.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.130021095 CET4434973775.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.130028009 CET4434973775.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.130058050 CET4434973775.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.130073071 CET4434973775.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.130083084 CET4434973775.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.130100012 CET49737443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.130129099 CET4434973775.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.130141020 CET49737443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.130177975 CET49737443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.209659100 CET4434973513.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.209688902 CET4434973513.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.209832907 CET49735443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.209850073 CET4434973513.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.209949970 CET49735443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.210690022 CET49735443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.210764885 CET4434973513.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.210834980 CET49735443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.297097921 CET4434973775.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.297115088 CET4434973775.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.297141075 CET4434973775.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.297213078 CET49737443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.297219038 CET4434973775.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.297255993 CET49737443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.297271013 CET49737443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.297570944 CET49737443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.297589064 CET4434973775.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.317799091 CET4434973918.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.318073034 CET49739443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.318083048 CET4434973918.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.318645954 CET4434974018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.318821907 CET49740443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.318842888 CET4434974018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.319104910 CET4434973918.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.319190025 CET49739443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.319523096 CET49739443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.319581032 CET4434973918.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.319667101 CET49739443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.320139885 CET4434974018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.320210934 CET49740443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.320504904 CET49740443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.320568085 CET4434974018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.320626974 CET49740443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.320635080 CET4434974018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.363336086 CET4434973918.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.373727083 CET49739443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.373735905 CET4434973918.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.373815060 CET49740443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.380664110 CET4434973813.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.380748987 CET4434973813.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.380842924 CET49738443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.380877972 CET4434973813.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.380990028 CET49738443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.390034914 CET4434973813.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.390059948 CET4434973813.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.390115976 CET49738443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.390245914 CET4434973813.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.390403032 CET49738443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.390491009 CET49738443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.390510082 CET4434973813.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.390518904 CET49738443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.390558958 CET49738443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.421721935 CET49739443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.483390093 CET4434974213.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.483697891 CET49742443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.483730078 CET4434974213.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.484132051 CET4434974213.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.484527111 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.484913111 CET49742443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.484987974 CET4434974213.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.485105038 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.485121965 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.485243082 CET49742443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.486170053 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.486242056 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.486529112 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.486589909 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.486643076 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.531333923 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.531353951 CET4434974213.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.533720016 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.533731937 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.581703901 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.672302961 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.672593117 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.672629118 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.673156977 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.673557043 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.673634052 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.673774958 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:11.719337940 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.112601995 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.156769037 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.159985065 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.159995079 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.160028934 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.160048962 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.160060883 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.160073996 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.160082102 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.160101891 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.160172939 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.283159018 CET4434974713.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.283416033 CET49747443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.283483028 CET4434974713.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.283989906 CET4434974613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.284293890 CET49746443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.284308910 CET4434974613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.284390926 CET4434974713.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.284478903 CET49747443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.284708977 CET49747443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.284784079 CET4434974713.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.284852028 CET49747443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.284872055 CET4434974713.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.285500050 CET4434974613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.285558939 CET49746443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.285789967 CET49746443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.285851002 CET4434974613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.285885096 CET49746443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.316370964 CET4434974575.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.316647053 CET49745443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.316663027 CET4434974575.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.316994905 CET4434974575.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.317435026 CET49745443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.317493916 CET4434974575.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.317573071 CET49745443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.327341080 CET4434974613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.330770016 CET49747443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.330914974 CET49746443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.330930948 CET4434974613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.349354029 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.349385977 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.349426031 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.349440098 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.349446058 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.349459887 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.349477053 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.349488020 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.349498987 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.349517107 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.359325886 CET4434974575.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.378740072 CET49746443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.408786058 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.408813000 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.408905983 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.408925056 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.408965111 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.409197092 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.524437904 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.524463892 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.524535894 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.524558067 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.524631977 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.559067965 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.559112072 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.559160948 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.559186935 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.559204102 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.559230089 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.579848051 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.579871893 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.579920053 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.579927921 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.579957962 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.579977036 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.600835085 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.600867987 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.600929022 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.600935936 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.600992918 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.666168928 CET4434974213.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.666264057 CET4434974213.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.666332006 CET49742443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.666944027 CET49742443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.666960001 CET4434974213.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.669647932 CET49750443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.669689894 CET4434975013.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.670080900 CET49750443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.670316935 CET49750443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.670326948 CET4434975013.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.702250004 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.702276945 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.702481031 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.702498913 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.702543020 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.723418951 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.723470926 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.723506927 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.723514080 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.723545074 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.723562956 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.743566036 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.743607998 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.743645906 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.743652105 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.743699074 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.743716002 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.757572889 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.757620096 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.757656097 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.757663012 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.757731915 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.757731915 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.769701958 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.769746065 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.769777060 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.769783974 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.769802094 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.775561094 CET4434974575.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.776240110 CET4434974575.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.776304960 CET49745443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.776503086 CET49745443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.776519060 CET4434974575.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.777456999 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.777482986 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.777626038 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.777993917 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.778007030 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.779203892 CET49752443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.779259920 CET4434975275.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.779325962 CET49752443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.779577017 CET49752443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.779597998 CET4434975275.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.786551952 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.786596060 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.786626101 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.786634922 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.786664963 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.841851950 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.883686066 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.883701086 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.883734941 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.883765936 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.883791924 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.883820057 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.883837938 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.895855904 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.895874023 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.895930052 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.895950079 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.895977974 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.895997047 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.910104036 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.910121918 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.910192966 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.910217047 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.910259008 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.922538996 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.922580957 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.922629118 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.922655106 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.922684908 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.922709942 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.933990002 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.934045076 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.934071064 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.934096098 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.934112072 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.934134960 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.944529057 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.944576025 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.944612026 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.944629908 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.944659948 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.944679976 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.948653936 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.948678970 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.948694944 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.948735952 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.948786020 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.948807001 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.948837996 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.954194069 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.954238892 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.954282045 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.954307079 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.954324961 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.954493999 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.955802917 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.955862999 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.955883980 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.955985069 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.956049919 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.956065893 CET4434974313.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.956079006 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.956079006 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:12.956098080 CET49743443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.061316013 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.092124939 CET4434973918.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.092149973 CET4434973918.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.092159033 CET4434973918.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.092185020 CET4434973918.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.092200994 CET4434973918.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.092210054 CET49739443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.092226982 CET4434973918.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.092269897 CET49739443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.092284918 CET49739443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.093166113 CET49739443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.093185902 CET4434973918.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.111752033 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.147015095 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.147046089 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.147100925 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.147149086 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.147170067 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.147326946 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.197912931 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.197935104 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.198005915 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.198046923 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.198064089 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.198102951 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.234354019 CET49756443192.168.2.1618.165.220.94
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.234469891 CET4434975618.165.220.94192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.234569073 CET49756443192.168.2.1618.165.220.94
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.234788895 CET49756443192.168.2.1618.165.220.94
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.234827995 CET4434975618.165.220.94192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.294627905 CET4434974018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.294652939 CET4434974018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.294661999 CET4434974018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.294676065 CET4434974018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.294684887 CET4434974018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.294692039 CET4434974018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.294735909 CET49740443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.294751883 CET4434974018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.294775009 CET49740443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.294812918 CET49740443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.299866915 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.299910069 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.299948931 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.299978971 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.300311089 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.321547985 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.321636915 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.321687937 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.352966070 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.352989912 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.353045940 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.353095055 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.353113890 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.378441095 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.378460884 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.378532887 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.378568888 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.415750027 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.417028904 CET4434974613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.417152882 CET4434974613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.417263985 CET49746443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.417979002 CET49746443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.418004036 CET4434974613.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.420633078 CET49757443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.420737982 CET4434975713.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.420886040 CET49757443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.421163082 CET49757443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.421200037 CET4434975713.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.429426908 CET4434974713.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.429554939 CET4434974713.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.429615974 CET49747443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.430201054 CET49747443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.430222034 CET4434974713.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.430744886 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.433206081 CET49758443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.433264017 CET4434975813.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.433456898 CET49758443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.433680058 CET49758443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.433691978 CET4434975813.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.446868896 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.446881056 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.446906090 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.446930885 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.446944952 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.446966887 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.446988106 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.447009087 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.473942995 CET4434974018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.473970890 CET4434974018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.474044085 CET49740443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.474060059 CET4434974018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.474195957 CET49740443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.480456114 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.480514050 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.501353979 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.501383066 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.501440048 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.501465082 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.501482010 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.501538992 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.517036915 CET4434974018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.517067909 CET4434974018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.517136097 CET49740443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.517160892 CET4434974018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.517198086 CET49740443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.517198086 CET49740443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.517812014 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.517843008 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.517880917 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.517916918 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.517946959 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.517966032 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.517988920 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.531250954 CET4434974018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.531322002 CET49740443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.531599998 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.531625986 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.531665087 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.531688929 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.531718016 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.531734943 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.533687115 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.533746004 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.547208071 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.547240019 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.547295094 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.547328949 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.547348022 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.547414064 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.559961081 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.559992075 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.560039997 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.560060978 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.560079098 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.560127020 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.573852062 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.573870897 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.573928118 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.573951006 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.574023008 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.575556040 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.575609922 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.647270918 CET4434974018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.647296906 CET4434974018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.647394896 CET49740443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.647412062 CET4434974018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.647483110 CET49740443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.679179907 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.679203033 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.679292917 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.679344893 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.679447889 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.680592060 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.680655003 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.684551001 CET4434974018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.684572935 CET4434974018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.684664011 CET49740443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.684674025 CET4434974018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.684734106 CET49740443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.691368103 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.691389084 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.691484928 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.691485882 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.691517115 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.691649914 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.697922945 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.697940111 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.698010921 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.698039055 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.698057890 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.698081017 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.705035925 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.705054998 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.705127954 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.705156088 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.705250025 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.712480068 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.712526083 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.712554932 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.712568998 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.712587118 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.712636948 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.717812061 CET4434974018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.717839956 CET4434974018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.717917919 CET49740443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.717933893 CET4434974018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.717987061 CET49740443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.718455076 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.718475103 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.718537092 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.718563080 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.719458103 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.722471952 CET4434974018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.722542048 CET49740443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.726152897 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.726170063 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.726248980 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.726275921 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.726486921 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.727221012 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.727288008 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.744761944 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.751419067 CET4434974018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.751451969 CET4434974018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.751559973 CET49740443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.751576900 CET4434974018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.755784035 CET4434974018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.756067038 CET49740443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.756253958 CET49740443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.756272078 CET4434974018.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.759948015 CET49759443192.168.2.1618.165.220.94
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.759989023 CET4434975918.165.220.94192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.760158062 CET49759443192.168.2.1618.165.220.94
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.760565996 CET49759443192.168.2.1618.165.220.94
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.760577917 CET4434975918.165.220.94192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.886297941 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.886322021 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.886375904 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.886396885 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.886424065 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.886437893 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.893501997 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.893518925 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.893646002 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.893663883 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.893752098 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.895781994 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.895844936 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.905131102 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.905150890 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.905196905 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.905235052 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.905257940 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.905268908 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.910111904 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.910131931 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.910181046 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.910197973 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.910234928 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.917253971 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.917287111 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.917315006 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.917324066 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.917341948 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.917388916 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.917388916 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.924887896 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.924906969 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.924964905 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.924983978 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.925116062 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.925123930 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.932342052 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.932363033 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.932405949 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.932426929 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.932487965 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.940465927 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.940510035 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.940576077 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.940593004 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.940604925 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.982968092 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.017196894 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.017741919 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.017770052 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.018115997 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.018589020 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.018656969 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.018771887 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.063325882 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.082904100 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.082927942 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.082989931 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.083010912 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.083064079 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.083086967 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.090037107 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.090056896 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.090133905 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.090146065 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.097291946 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.097312927 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.097358942 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.097371101 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.097410917 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.097481966 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.097529888 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.097537994 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.105061054 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.105076075 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.105134964 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.105144978 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.112246990 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.112287045 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.112323999 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.112332106 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.112376928 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.112389088 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.112392902 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.112421989 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.112472057 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.112709045 CET49741443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.112726927 CET4434974118.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.115891933 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.115981102 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.116060972 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.116463900 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.116503000 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.215754032 CET4434975013.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.216221094 CET49750443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.216248989 CET4434975013.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.216617107 CET4434975013.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.216976881 CET49750443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.217046022 CET4434975013.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.217123985 CET49750443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.233294010 CET49761443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.233334064 CET4434976118.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.233438015 CET49761443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.233700991 CET49761443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.233716965 CET4434976118.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.263334036 CET4434975013.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.345614910 CET4434975275.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.345885992 CET49752443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.345921993 CET4434975275.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.346276045 CET4434975275.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.346649885 CET49752443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.346718073 CET4434975275.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.346856117 CET49752443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.387340069 CET4434975275.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.468245029 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.468308926 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.468352079 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.468398094 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.468408108 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.468439102 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.468453884 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.471513033 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.471555948 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.471590996 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.471606970 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.471653938 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.479269028 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.487694979 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.487744093 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.487760067 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.541840076 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.554382086 CET49763443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.554428101 CET44349763172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.554502010 CET49763443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.554742098 CET49763443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.554754972 CET44349763172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.587697983 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.617348909 CET49764443192.168.2.1652.84.40.210
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.617389917 CET4434976452.84.40.210192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.617461920 CET49764443192.168.2.1652.84.40.210
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.619321108 CET49765443192.168.2.1652.84.40.210
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.619364977 CET4434976552.84.40.210192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.619590998 CET49765443192.168.2.1652.84.40.210
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.621221066 CET49766443192.168.2.1652.84.40.210
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.621234894 CET4434976652.84.40.210192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.621293068 CET49766443192.168.2.1652.84.40.210
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.623155117 CET49767443192.168.2.1652.84.40.210
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.623186111 CET4434976752.84.40.210192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.623275995 CET49767443192.168.2.1652.84.40.210
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.629523039 CET49764443192.168.2.1652.84.40.210
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.629537106 CET4434976452.84.40.210192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.629791975 CET49765443192.168.2.1652.84.40.210
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.629813910 CET4434976552.84.40.210192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.631731033 CET49766443192.168.2.1652.84.40.210
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.631740093 CET4434976652.84.40.210192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.633702993 CET49767443192.168.2.1652.84.40.210
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.633716106 CET4434976752.84.40.210192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.637770891 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.660553932 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.666616917 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.666685104 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.666744947 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.666774988 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.666820049 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.674844980 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.680638075 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.680705070 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.680722952 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.688199043 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.688252926 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.688291073 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.688297987 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.688340902 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.695765972 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.703238964 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.703986883 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.704013109 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.710588932 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.710668087 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.710675955 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.718561888 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.718734980 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.718744040 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.732908964 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.733025074 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.733115911 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.733145952 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.733269930 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.739890099 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.746419907 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.746486902 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.746495962 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.778358936 CET4434975275.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.778548956 CET4434975275.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.778644085 CET49752443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.779007912 CET49752443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.779061079 CET4434975275.2.83.248192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.779090881 CET49752443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.779136896 CET49752443192.168.2.1675.2.83.248
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.780850887 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.780939102 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.780967951 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.828759909 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.843337059 CET4434975013.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.843461990 CET4434975013.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.843527079 CET49750443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.844275951 CET49750443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.844293118 CET4434975013.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.852845907 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.855231047 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.855330944 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.855345964 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.861334085 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.861572027 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.861582041 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.870795012 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.870877028 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.870884895 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.870975971 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.875262022 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.875278950 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.875329018 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.879553080 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.879614115 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.887984037 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.888004065 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.888113976 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.893035889 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.893052101 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.893117905 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.900816917 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.900837898 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.900887012 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.909729004 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.909799099 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.909809113 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.909858942 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.912941933 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.913013935 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.919301033 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.919389963 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.919703960 CET49770443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.919748068 CET4434977099.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.919841051 CET49770443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.920058966 CET49770443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.920073986 CET4434977099.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.925532103 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.925605059 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.928781033 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.928852081 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.935528994 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.935607910 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.941622019 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.942111969 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.942719936 CET4434975713.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.943136930 CET49757443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.943176031 CET4434975713.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.943532944 CET4434975713.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.943981886 CET49757443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.944045067 CET4434975713.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.944139004 CET49757443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.947716951 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.947788954 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.968301058 CET4434975618.165.220.94192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.968573093 CET49756443192.168.2.1618.165.220.94
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.968610048 CET4434975618.165.220.94192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.969623089 CET4434975618.165.220.94192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.969706059 CET49756443192.168.2.1618.165.220.94
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.970016003 CET49756443192.168.2.1618.165.220.94
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.970081091 CET4434975618.165.220.94192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.970220089 CET49756443192.168.2.1618.165.220.94
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.970230103 CET4434975618.165.220.94192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.974857092 CET4434975813.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.975146055 CET49758443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.975164890 CET4434975813.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.976217985 CET4434975813.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.976290941 CET49758443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.976659060 CET49758443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.976722956 CET4434975813.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.976802111 CET49758443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.976810932 CET4434975813.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.987782955 CET49757443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.987795115 CET4434975713.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.019779921 CET49756443192.168.2.1618.165.220.94
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.019792080 CET49758443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.021939039 CET44349714142.250.181.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.022018909 CET44349714142.250.181.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.022062063 CET49714443192.168.2.16142.250.181.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.037760019 CET49714443192.168.2.16142.250.181.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.037781000 CET44349714142.250.181.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.045567036 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.045651913 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.049082994 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.049165010 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.054112911 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.054218054 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.059385061 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.059497118 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.061774969 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.061847925 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.066756964 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.066824913 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.068507910 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.068568945 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.073549032 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.073630095 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.077589035 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.077657938 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.082097054 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.082168102 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.084939957 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.085007906 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.088689089 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.088784933 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.091000080 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.091049910 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.096986055 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.097048044 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.098963976 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.099029064 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.103286028 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.103348017 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.107624054 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.107692003 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.110069036 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.110132933 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.114485025 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.114598989 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.119121075 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.119194031 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.121216059 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.121273041 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.125709057 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.125802994 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.130197048 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.130264997 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.170721054 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.170813084 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.173964024 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.174042940 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.178390026 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.178524971 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.195786953 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.279488087 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.279506922 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.279544115 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.279598951 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.279625893 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.279654980 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.289683104 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.289726973 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.289764881 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.289777994 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.289803982 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.299110889 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.299151897 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.299192905 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.299216986 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.299246073 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.306860924 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.306883097 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.306924105 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.306940079 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.306958914 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.314488888 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.314507008 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.314584017 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.314610004 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.314632893 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.321959972 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.321975946 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.322027922 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.322052956 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.322067976 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.328608036 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.328624964 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.328677893 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.328704119 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.371766090 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.465872049 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.465900898 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.465958118 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.465981960 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.466022015 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.466041088 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.472522020 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.472548962 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.472610950 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.472619057 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.472656965 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.480259895 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.480288029 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.480494022 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.480500937 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.480549097 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.487425089 CET4434975918.165.220.94192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.487651110 CET49759443192.168.2.1618.165.220.94
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.487669945 CET4434975918.165.220.94192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.488055944 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.488105059 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.488146067 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.488151073 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.488190889 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.488694906 CET4434975918.165.220.94192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.488755941 CET49759443192.168.2.1618.165.220.94
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.489080906 CET49759443192.168.2.1618.165.220.94
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.489142895 CET4434975918.165.220.94192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.489425898 CET49759443192.168.2.1618.165.220.94
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.489433050 CET4434975918.165.220.94192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.494983912 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.495009899 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.495069027 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.495074987 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.495116949 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.503119946 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.503144026 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.503221989 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.503226995 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.503269911 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.507648945 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.507703066 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.507760048 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.507766008 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.507791996 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.507793903 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.507838964 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.508093119 CET49751443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.508107901 CET44349751104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.511343002 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.511367083 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.511436939 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.511684895 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.511693001 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.517483950 CET49772443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.517548084 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.517616987 CET49772443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.517887115 CET49772443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.517904043 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.531774998 CET49759443192.168.2.1618.165.220.94
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.618017912 CET4434975813.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.618154049 CET4434975813.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.618262053 CET49758443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.618889093 CET49758443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.618916035 CET4434975813.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.637618065 CET4434975618.165.220.94192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.637648106 CET4434975618.165.220.94192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.637655020 CET4434975618.165.220.94192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.637732983 CET4434975618.165.220.94192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.637742043 CET49756443192.168.2.1618.165.220.94
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.637797117 CET4434975618.165.220.94192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.637816906 CET49756443192.168.2.1618.165.220.94
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.637818098 CET4434975618.165.220.94192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.637868881 CET49756443192.168.2.1618.165.220.94
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.638711929 CET49756443192.168.2.1618.165.220.94
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.638736963 CET4434975618.165.220.94192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.814193964 CET44349763172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.814543009 CET49763443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.814562082 CET44349763172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.818859100 CET44349763172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.819040060 CET49763443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.820748091 CET49763443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.820952892 CET49763443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.820971012 CET44349763172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.858587027 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.858864069 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.858937025 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.859349012 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.859673023 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.859756947 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.860075951 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.863336086 CET44349763172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.866780996 CET49763443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.866794109 CET44349763172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.907335997 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.914776087 CET49763443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.984077930 CET4434976118.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.985157013 CET49761443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.985179901 CET4434976118.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.985502005 CET4434976118.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.988332033 CET49761443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.988384008 CET4434976118.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:15.988498926 CET49761443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.031327009 CET4434976118.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.117562056 CET4434975713.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.117656946 CET4434975713.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.119121075 CET49757443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.119334936 CET49757443192.168.2.1613.227.8.120
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.119358063 CET4434975713.227.8.120192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.127888918 CET4434975918.165.220.94192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.148335934 CET4434977099.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.149180889 CET49770443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.149207115 CET4434977099.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.150228024 CET4434977099.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.150319099 CET49770443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.150696039 CET49770443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.150752068 CET4434977099.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.150876999 CET49770443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.150892019 CET4434977099.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.169526100 CET4434975918.165.220.94192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.169543028 CET4434975918.165.220.94192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.169559956 CET4434975918.165.220.94192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.169610977 CET49759443192.168.2.1618.165.220.94
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.169634104 CET4434975918.165.220.94192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.169672012 CET4434975918.165.220.94192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.169699907 CET49759443192.168.2.1618.165.220.94
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.169699907 CET49759443192.168.2.1618.165.220.94
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.202826977 CET49770443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.218807936 CET49759443192.168.2.1618.165.220.94
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.239554882 CET4434976752.84.40.210192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.239981890 CET49767443192.168.2.1652.84.40.210
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.240005970 CET4434976752.84.40.210192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.240124941 CET4434976552.84.40.210192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.240329981 CET49765443192.168.2.1652.84.40.210
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.240339994 CET4434976552.84.40.210192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.241095066 CET4434976752.84.40.210192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.241162062 CET4434976452.84.40.210192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.241164923 CET49767443192.168.2.1652.84.40.210
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.241391897 CET4434976552.84.40.210192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.241447926 CET49765443192.168.2.1652.84.40.210
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.241707087 CET49764443192.168.2.1652.84.40.210
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.241725922 CET4434976452.84.40.210192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.242103100 CET4434976652.84.40.210192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.242342949 CET49766443192.168.2.1652.84.40.210
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.242351055 CET4434976652.84.40.210192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.242516994 CET49767443192.168.2.1652.84.40.210
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.242610931 CET4434976752.84.40.210192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.242760897 CET49767443192.168.2.1652.84.40.210
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.242768049 CET4434976752.84.40.210192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.242808104 CET4434976452.84.40.210192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.242877007 CET49764443192.168.2.1652.84.40.210
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.242943048 CET49765443192.168.2.1652.84.40.210
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.243011951 CET4434976552.84.40.210192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.243531942 CET49765443192.168.2.1652.84.40.210
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.243545055 CET4434976552.84.40.210192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.243624926 CET4434976652.84.40.210192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.243690968 CET49766443192.168.2.1652.84.40.210
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.244091988 CET49764443192.168.2.1652.84.40.210
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.244167089 CET4434976452.84.40.210192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.244194984 CET49764443192.168.2.1652.84.40.210
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.244488955 CET49766443192.168.2.1652.84.40.210
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.244549036 CET4434976652.84.40.210192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.244834900 CET49766443192.168.2.1652.84.40.210
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.244841099 CET4434976652.84.40.210192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.287333012 CET4434976452.84.40.210192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.297799110 CET49764443192.168.2.1652.84.40.210
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.297804117 CET49765443192.168.2.1652.84.40.210
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.297817945 CET4434976452.84.40.210192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.297848940 CET49766443192.168.2.1652.84.40.210
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.297914028 CET49767443192.168.2.1652.84.40.210
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.345761061 CET49764443192.168.2.1652.84.40.210
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.352092981 CET4434975918.165.220.94192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.352108955 CET4434975918.165.220.94192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.352139950 CET4434975918.165.220.94192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.352149963 CET4434975918.165.220.94192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.352181911 CET49759443192.168.2.1618.165.220.94
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.352199078 CET4434975918.165.220.94192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.352233887 CET49759443192.168.2.1618.165.220.94
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.352503061 CET49759443192.168.2.1618.165.220.94
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.397502899 CET4434975918.165.220.94192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.397516012 CET4434975918.165.220.94192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.397555113 CET4434975918.165.220.94192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.397578955 CET49759443192.168.2.1618.165.220.94
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.397639990 CET49759443192.168.2.1618.165.220.94
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.397650957 CET4434975918.165.220.94192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.397713900 CET49759443192.168.2.1618.165.220.94
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.517884970 CET4434975918.165.220.94192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.517944098 CET4434975918.165.220.94192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.518011093 CET49759443192.168.2.1618.165.220.94
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.518028021 CET4434975918.165.220.94192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.518073082 CET49759443192.168.2.1618.165.220.94
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.522135019 CET4434975918.165.220.94192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.522192001 CET49759443192.168.2.1618.165.220.94
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.546135902 CET4434975918.165.220.94192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.546156883 CET4434975918.165.220.94192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.546221018 CET49759443192.168.2.1618.165.220.94
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.546236992 CET4434975918.165.220.94192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.546267033 CET49759443192.168.2.1618.165.220.94
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.571213961 CET4434975918.165.220.94192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.571239948 CET4434975918.165.220.94192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.571326017 CET49759443192.168.2.1618.165.220.94
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.571346998 CET4434975918.165.220.94192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.571393013 CET49759443192.168.2.1618.165.220.94
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.590347052 CET4434975918.165.220.94192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.590368032 CET4434975918.165.220.94192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.590431929 CET49759443192.168.2.1618.165.220.94
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.590446949 CET4434975918.165.220.94192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.590487003 CET49759443192.168.2.1618.165.220.94
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.596714973 CET4434975918.165.220.94192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.596792936 CET49759443192.168.2.1618.165.220.94
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.596801996 CET4434975918.165.220.94192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.596842051 CET49759443192.168.2.1618.165.220.94
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.596931934 CET49759443192.168.2.1618.165.220.94
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.596946955 CET4434975918.165.220.94192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.598566055 CET44349763172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.598835945 CET44349763172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.598891020 CET49763443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.599373102 CET49763443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.599389076 CET44349763172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.601358891 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.601396084 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.601619005 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.601950884 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.601960897 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.634881020 CET4434977099.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.635390997 CET4434977099.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.635400057 CET4434977099.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.635432959 CET4434977099.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.635487080 CET49770443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.635510921 CET4434977099.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.635538101 CET49770443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.670104980 CET4434976118.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.670135975 CET4434976118.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.670151949 CET4434976118.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.670212030 CET49761443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.670239925 CET4434976118.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.670285940 CET49761443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.678388119 CET49770443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.730720997 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.731189966 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.731216908 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.731570959 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.731911898 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.731971025 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.732053041 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.741245031 CET49774443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.741281033 CET44349774104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.741343975 CET49774443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.741589069 CET49774443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.741599083 CET44349774104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.776771069 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.776793957 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.779125929 CET4434976552.84.40.210192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.779215097 CET4434976552.84.40.210192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.779280901 CET49765443192.168.2.1652.84.40.210
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.781584024 CET4434976752.84.40.210192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.781687021 CET4434976752.84.40.210192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.781749010 CET49767443192.168.2.1652.84.40.210
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.783329010 CET4434976452.84.40.210192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.783411026 CET4434976452.84.40.210192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.783505917 CET49764443192.168.2.1652.84.40.210
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.783886909 CET4434976652.84.40.210192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.783956051 CET4434976652.84.40.210192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.784006119 CET49766443192.168.2.1652.84.40.210
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.784039974 CET49765443192.168.2.1652.84.40.210
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.784059048 CET4434976552.84.40.210192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.786757946 CET49767443192.168.2.1652.84.40.210
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.786770105 CET4434976752.84.40.210192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.788844109 CET49764443192.168.2.1652.84.40.210
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.788861990 CET4434976452.84.40.210192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.789141893 CET49766443192.168.2.1652.84.40.210
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.789146900 CET4434976652.84.40.210192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.797800064 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.798051119 CET49772443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.798085928 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.798413992 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.798748970 CET49772443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.798799038 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.798882961 CET49772443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.838819027 CET49772443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.838830948 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.854068041 CET4434977099.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.854083061 CET4434977099.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.854101896 CET4434977099.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.854110003 CET4434977099.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.854135036 CET4434977099.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.854151011 CET49770443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.854168892 CET4434977099.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.854203939 CET49770443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.854233980 CET49770443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.857302904 CET4434976118.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.857332945 CET4434976118.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.857392073 CET49761443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.857425928 CET4434976118.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.857455015 CET49761443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.857542038 CET49761443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.887587070 CET4434976118.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.887624025 CET4434976118.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.887690067 CET4434976118.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.887693882 CET49761443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.887752056 CET49761443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.887967110 CET4434977099.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.888039112 CET49770443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.888041019 CET49761443192.168.2.1618.165.220.68
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.888051987 CET4434977099.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.888058901 CET4434976118.165.220.68192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.911032915 CET4434977099.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.911098957 CET49770443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.911113024 CET4434977099.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.936639071 CET49776443192.168.2.1652.84.40.123
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.936702013 CET4434977652.84.40.123192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.936774969 CET49777443192.168.2.1652.84.40.123
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.936805964 CET4434977752.84.40.123192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.936819077 CET49776443192.168.2.1652.84.40.123
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.936860085 CET49777443192.168.2.1652.84.40.123
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.937197924 CET49778443192.168.2.1652.84.40.123
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.937211037 CET4434977852.84.40.123192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.937258959 CET49778443192.168.2.1652.84.40.123
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.937340021 CET49779443192.168.2.1652.84.40.123
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.937350988 CET4434977952.84.40.123192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.937395096 CET49779443192.168.2.1652.84.40.123
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.937588930 CET49777443192.168.2.1652.84.40.123
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.937601089 CET4434977752.84.40.123192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.937833071 CET49776443192.168.2.1652.84.40.123
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.937850952 CET4434977652.84.40.123192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.937973976 CET49779443192.168.2.1652.84.40.123
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.937983036 CET4434977952.84.40.123192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.938106060 CET49778443192.168.2.1652.84.40.123
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.938117981 CET4434977852.84.40.123192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.965811968 CET49770443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.039357901 CET4434977099.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.039366007 CET4434977099.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.039402008 CET4434977099.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.039442062 CET49770443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.039485931 CET4434977099.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.039504051 CET49770443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.040888071 CET49770443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.053517103 CET4434977099.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.053524971 CET4434977099.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.053638935 CET49770443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.053673029 CET4434977099.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.054104090 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.054130077 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.054143906 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.054188967 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.054215908 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.054234982 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.054263115 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.063400030 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.063431978 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.064939022 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.065418005 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.065432072 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.084834099 CET4434977099.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.084849119 CET4434977099.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.084872961 CET4434977099.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.084939003 CET49770443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.084959984 CET4434977099.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.085015059 CET49770443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.089250088 CET4434977099.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.090922117 CET49770443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.090929985 CET4434977099.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.102827072 CET4434977099.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.102897882 CET49770443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.102931023 CET4434977099.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.120659113 CET4434977099.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.120790958 CET49770443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.120836973 CET4434977099.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.166893959 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.167030096 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.169806004 CET49770443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.184891939 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.184952974 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.184982061 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.185010910 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.185012102 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.185041904 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.185058117 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.193645000 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.193717003 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.193736076 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.201756001 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.201821089 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.201837063 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.210248947 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.210351944 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.210372925 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.219405890 CET4434977099.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.219419003 CET4434977099.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.219512939 CET49770443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.219538927 CET4434977099.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.233279943 CET4434977099.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.233316898 CET4434977099.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.233355999 CET49770443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.233369112 CET4434977099.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.233409882 CET49770443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.241121054 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.241148949 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.241255999 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.241255999 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.241305113 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.241565943 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.243383884 CET4434977099.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.243431091 CET4434977099.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.243459940 CET49770443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.243469000 CET4434977099.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.243485928 CET4434977099.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.243544102 CET49770443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.243788958 CET49770443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.243804932 CET4434977099.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.265759945 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.283006907 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.283138990 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.283230066 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.283298016 CET49772443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.283340931 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.283387899 CET49772443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.283396006 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.284643888 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.284670115 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.284781933 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.284801960 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.284914017 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.290884018 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.290947914 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.290947914 CET49772443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.290958881 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.291022062 CET49772443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.291788101 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.291855097 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.299494982 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.304426908 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.307811022 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.307991982 CET49772443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.308013916 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.344788074 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.360902071 CET49772443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.377000093 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.380703926 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.380781889 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.380804062 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.388504028 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.388559103 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.388565063 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.399454117 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.399493933 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.399507999 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.399513006 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.399573088 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.404478073 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.407215118 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.414946079 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.415024996 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.415030003 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.421988964 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.422012091 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.422086000 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.422105074 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.422116995 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.422163010 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.422745943 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.422887087 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.422907114 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.422911882 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.423104048 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.430836916 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.438478947 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.438585997 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.438596010 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.446393013 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.446480036 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.446485043 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.453658104 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.453727961 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.453732967 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.455801010 CET49772443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.461036921 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.461057901 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.461153030 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.461199999 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.467098951 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.467164040 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.467169046 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.474782944 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.478774071 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.478928089 CET49772443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.478950977 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.490338087 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.490382910 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.490411043 CET49772443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.490428925 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.490524054 CET49772443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.498737097 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.498830080 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.498852968 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.498902082 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.498943090 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.498943090 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.498969078 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.499113083 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.507189035 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.507309914 CET49772443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.507374048 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.515466928 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.515542030 CET49772443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.515558958 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.519805908 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.523961067 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.524024963 CET49772443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.524041891 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.532433033 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.532491922 CET49772443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.532510042 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.540669918 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.540760994 CET49772443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.540782928 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.557389021 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.557444096 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.557451010 CET49772443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.557476044 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.557514906 CET49772443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.565778017 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.569566965 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.571799040 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.571856022 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.571862936 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.575546980 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.575644970 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.575650930 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.585390091 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.585460901 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.585467100 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.585834980 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.585855007 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.585942030 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.586025000 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.586110115 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.590308905 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.590370893 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.590375900 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.590450048 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.599263906 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.599270105 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.599344015 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.603539944 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.603605986 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.608023882 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.608031034 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.608089924 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.608289957 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.608306885 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.608391047 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.608439922 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.608505011 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.611808062 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.615859985 CET49772443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.615879059 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.616714001 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.616790056 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.625600100 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.625684023 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.630043030 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.630152941 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.632257938 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.632320881 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.632327080 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.632350922 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.632383108 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.638782024 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.638847113 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.646428108 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.646446943 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.646508932 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.646528959 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.647500992 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.647576094 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.648816109 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.648948908 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.648958921 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.656557083 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.656630039 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.660610914 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.660686016 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.663808107 CET49772443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.664592028 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.664608002 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.664681911 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.664699078 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.666640043 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.668093920 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.668176889 CET49772443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.668190956 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.669557095 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.669631004 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.673156023 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.673232079 CET49772443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.673245907 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.679500103 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.679522038 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.679573059 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.679590940 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.679619074 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.683404922 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.683471918 CET49772443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.683485031 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.688921928 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.688985109 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.692892075 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.692915916 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.692962885 CET49772443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.692975998 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.693002939 CET49772443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.702034950 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.702112913 CET49772443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.702181101 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.702244043 CET49772443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.702260971 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.710928917 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.710994005 CET49772443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.711025953 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.711106062 CET49772443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.715738058 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.715753078 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.715827942 CET49772443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.724641085 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.724714041 CET49772443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.724745989 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.724878073 CET49772443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.727839947 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.727849960 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.729015112 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.729089022 CET49772443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.729095936 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.729226112 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.729326010 CET49772443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.729470015 CET49772443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.729490995 CET44349772104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.733639956 CET49781443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.733674049 CET44349781104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.733767033 CET49781443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.734081984 CET49782443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.734127045 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.734463930 CET49781443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.734486103 CET44349781104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.734492064 CET49782443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.734678984 CET49782443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.734694958 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.775815010 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.779215097 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.779319048 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.781199932 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.781210899 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.781250954 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.781263113 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.781285048 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.781356096 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.781394005 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.781480074 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.785602093 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.785674095 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.789067030 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.789127111 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.791119099 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.791126013 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.791156054 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.791196108 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.791229010 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.791251898 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.791338921 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.792320013 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.793886900 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.793955088 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.793972015 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.795185089 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.795253038 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.801167011 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.801242113 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.803406954 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.803426981 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.803466082 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.803486109 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.803503990 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.804183006 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.804240942 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.810024977 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.810100079 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.810568094 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.810590029 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.810729027 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.810729027 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.810765982 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.810831070 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.815929890 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.815989971 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.818846941 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.818896055 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.818917990 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.818948984 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.818970919 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.818970919 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.819027901 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.819092035 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.819094896 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.823760986 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.823816061 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.826726913 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.826745033 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.826812983 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.826833010 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.826900959 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.827337980 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.827398062 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.830980062 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.831039906 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.832829952 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.832900047 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.834652901 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.834979057 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.834994078 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.834995985 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.835001945 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.835062027 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.835071087 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.835097075 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.835350990 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.835392952 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.835681915 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.835741043 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.835820913 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.836457014 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.836515903 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.837430954 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.837492943 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.839184046 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.839246035 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.842816114 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.842866898 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.844738007 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.844796896 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.848429918 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.848481894 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.852005959 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.852058887 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.855633974 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.855691910 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.857511997 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.857573986 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.861152887 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.861210108 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.863131046 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.863190889 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.883337021 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.898133039 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.898200035 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.937377930 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.937417030 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.937469006 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.937513113 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.937532902 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.937591076 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.954045057 CET44349774104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.954327106 CET49774443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.954353094 CET44349774104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.954510927 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.954579115 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.955415964 CET44349774104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.955476999 CET49774443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.955832958 CET49774443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.955903053 CET44349774104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.956037045 CET49774443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.956049919 CET44349774104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.958096027 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.958487988 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.960129976 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.960212946 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.969381094 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.969388962 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.969424009 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.969521999 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.969521999 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.969544888 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.969679117 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.975913048 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.975965977 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.976146936 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.976147890 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.976186037 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.976418018 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.981498003 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.981527090 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.981584072 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.981590033 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.981618881 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.981695890 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.983097076 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.983170986 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.983222961 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.983241081 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.983279943 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.983334064 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.984180927 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.984312057 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.991472960 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.991491079 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.991493940 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.991514921 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.991539955 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.991564035 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.991573095 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.991590977 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.991643906 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.991653919 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.991656065 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.992033958 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.992767096 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.998735905 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.998771906 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.998776913 CET49774443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.998811007 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.998825073 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.998867035 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.998940945 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.003833055 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.003853083 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.003931999 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.003931999 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.003941059 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.005614996 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.005652905 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.005697966 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.005712986 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.005762100 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.006266117 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.006582022 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.006752968 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.013786077 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.013842106 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.013870955 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.013885021 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.013923883 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.013956070 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.014127970 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.014156103 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.014194012 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.014199972 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.014231920 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.020054102 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.020095110 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.020186901 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.020207882 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.020246983 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.020662069 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.022906065 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.022931099 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.023088932 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.023101091 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.030390978 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.030417919 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.030497074 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.030497074 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.030505896 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.078784943 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.123603106 CET49783443192.168.2.1652.55.222.163
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.123653889 CET4434978352.55.222.163192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.123826027 CET49783443192.168.2.1652.55.222.163
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.123994112 CET49783443192.168.2.1652.55.222.163
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.124010086 CET4434978352.55.222.163192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.151190042 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.151221037 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.151302099 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.151335001 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.151354074 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.151698112 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.157926083 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.157951117 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.158024073 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.158041000 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.158107042 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.164433002 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.164465904 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.164526939 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.164540052 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.164576054 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.164576054 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.165376902 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.165427923 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.165590048 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.165590048 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.165627956 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.165833950 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.166343927 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.166445017 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.170278072 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.170303106 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.170360088 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.170367002 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.170394897 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.170420885 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.173669100 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.173712015 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.173852921 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.173852921 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.173872948 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.174107075 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.176317930 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.176347971 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.176435947 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.176435947 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.176462889 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.177150011 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.179995060 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.180046082 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.180181026 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.180206060 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.180759907 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.180881023 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.180993080 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.181999922 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.182749033 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.182779074 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.182853937 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.182853937 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.182887077 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.183185101 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.187457085 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.187511921 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.187546968 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.187561035 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.187772989 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.187813044 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.188436985 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.188457012 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.188528061 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.188541889 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.188601017 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.188637972 CET49771443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.188657045 CET44349771104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.195453882 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.195470095 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.195566893 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.195593119 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.198081017 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.202347040 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.202364922 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.202471018 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.202505112 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.202815056 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.203358889 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.203516960 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.203711033 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.203912973 CET49760443192.168.2.1618.165.220.38
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.203929901 CET4434976018.165.220.38192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.223459959 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.312060118 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.312108994 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.312184095 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.312220097 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.312230110 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.312230110 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.312248945 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.312284946 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.320441008 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.322139025 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.322164059 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.365780115 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.365787983 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.416512966 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.431358099 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.466713905 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.466981888 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.467001915 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.467514992 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.467638016 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.468112946 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.468255043 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.469289064 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.469352961 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.469494104 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.469507933 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.478668928 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.478698969 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.507359028 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.507392883 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.507704973 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.507720947 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.508652925 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.509808064 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.516419888 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.519664049 CET4434977652.84.40.123192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.519954920 CET49776443192.168.2.1652.84.40.123
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.519990921 CET4434977652.84.40.123192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.520237923 CET4434977952.84.40.123192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.520410061 CET49779443192.168.2.1652.84.40.123
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.520422935 CET4434977952.84.40.123192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.520437956 CET4434977852.84.40.123192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.520699978 CET49778443192.168.2.1652.84.40.123
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.520720005 CET4434977852.84.40.123192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.520917892 CET4434977652.84.40.123192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.521002054 CET49776443192.168.2.1652.84.40.123
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.521385908 CET49776443192.168.2.1652.84.40.123
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.521456003 CET4434977652.84.40.123192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.521615982 CET49776443192.168.2.1652.84.40.123
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.521625996 CET4434977652.84.40.123192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.521636009 CET4434977952.84.40.123192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.521698952 CET49779443192.168.2.1652.84.40.123
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.521739960 CET4434977852.84.40.123192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.521852016 CET49778443192.168.2.1652.84.40.123
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.522011995 CET49779443192.168.2.1652.84.40.123
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.522092104 CET4434977952.84.40.123192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.522406101 CET49778443192.168.2.1652.84.40.123
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.522476912 CET4434977852.84.40.123192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.522592068 CET49779443192.168.2.1652.84.40.123
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.522598028 CET4434977952.84.40.123192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.522630930 CET49778443192.168.2.1652.84.40.123
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.522641897 CET4434977852.84.40.123192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.524238110 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.524260998 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.524378061 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.524384975 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.524929047 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.528728008 CET4434977752.84.40.123192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.529019117 CET49777443192.168.2.1652.84.40.123
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.529027939 CET4434977752.84.40.123192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.530240059 CET4434977752.84.40.123192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.530371904 CET49777443192.168.2.1652.84.40.123
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.530731916 CET49777443192.168.2.1652.84.40.123
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.530731916 CET49777443192.168.2.1652.84.40.123
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.530811071 CET4434977752.84.40.123192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.533198118 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.541140079 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.541529894 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.541548967 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.549635887 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.549958944 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.549983978 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.559511900 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.559997082 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.560017109 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.566463947 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.566853046 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.566875935 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.572798967 CET49779443192.168.2.1652.84.40.123
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.572798967 CET49777443192.168.2.1652.84.40.123
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.572809935 CET4434977752.84.40.123192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.572807074 CET49776443192.168.2.1652.84.40.123
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.572896004 CET49778443192.168.2.1652.84.40.123
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.581907034 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.581970930 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.582108021 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.582129955 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.582364082 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.590359926 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.620798111 CET49777443192.168.2.1652.84.40.123
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.636804104 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.636845112 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.684892893 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.695347071 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.697699070 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.698096037 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.698121071 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.703272104 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.703449965 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.703470945 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.707858086 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.708417892 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.708439112 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.712680101 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.712817907 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.712832928 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.722480059 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.722628117 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.722645044 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.722835064 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.731456041 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.731463909 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.731686115 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.731703997 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.731940031 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.740856886 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.740864992 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.741121054 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.750055075 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.750202894 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.759411097 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.759525061 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.764029980 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.764172077 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.783041000 CET44349774104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.783117056 CET44349774104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.785060883 CET49774443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.785202980 CET49774443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.785218000 CET44349774104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.888864040 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.888988018 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.899473906 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.900037050 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.900038958 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.900059938 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.900135040 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.907426119 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.907614946 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.907622099 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.908694983 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.911432981 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.911914110 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.918473959 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.918534994 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.927184105 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.927304029 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.932971954 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.933038950 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.936733007 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.936893940 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.944403887 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.944741011 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.951419115 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.951880932 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.955126047 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.956463099 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.960969925 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.961033106 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.968063116 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.968136072 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.975406885 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.975482941 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.977154016 CET44349781104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.977422953 CET49781443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.977499962 CET44349781104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.977966070 CET44349781104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.978323936 CET49781443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.978405952 CET44349781104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.978504896 CET49781443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.979417086 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.979480028 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.983238935 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.983443975 CET49782443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.983474016 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.983776093 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.984164953 CET49782443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.984225988 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.984299898 CET49782443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.987385035 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.987448931 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.995431900 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.995491982 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.019387960 CET44349781104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.031335115 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.033801079 CET49782443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.062565088 CET4434977652.84.40.123192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.062674046 CET4434977652.84.40.123192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.062787056 CET49776443192.168.2.1652.84.40.123
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.063416004 CET49776443192.168.2.1652.84.40.123
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.063451052 CET4434977652.84.40.123192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.063632965 CET4434977952.84.40.123192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.063699007 CET4434977952.84.40.123192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.063760042 CET49779443192.168.2.1652.84.40.123
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.064192057 CET49779443192.168.2.1652.84.40.123
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.064213991 CET4434977952.84.40.123192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.065002918 CET4434977852.84.40.123192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.065073967 CET4434977852.84.40.123192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.065135002 CET49778443192.168.2.1652.84.40.123
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.065577030 CET49778443192.168.2.1652.84.40.123
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.065597057 CET4434977852.84.40.123192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.070416927 CET4434977752.84.40.123192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.070508003 CET4434977752.84.40.123192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.070573092 CET49777443192.168.2.1652.84.40.123
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.072109938 CET49777443192.168.2.1652.84.40.123
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.072120905 CET4434977752.84.40.123192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.082968950 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.083065033 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.087070942 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.087131977 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.092997074 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.093074083 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.096992970 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.097080946 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.102423906 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.102521896 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.108164072 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.108239889 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.113332033 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.113389015 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.116470098 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.116548061 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.122090101 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.122164965 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.124986887 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.125058889 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.129925013 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.129992962 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.134977102 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.135066986 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.140333891 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.140425920 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.143435955 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.143496990 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.148006916 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.148104906 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.153861046 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.153950930 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.171211004 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.171232939 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.171297073 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.171344995 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.171361923 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.188301086 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.188327074 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.188400984 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.188443899 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.188514948 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.206300020 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.206322908 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.206383944 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.206423044 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.206429958 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.256833076 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.275559902 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.275568008 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.275645971 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.275676012 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.275729895 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.287843943 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.287863016 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.287934065 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.287949085 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.288093090 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.300992966 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.301026106 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.301064014 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.301074028 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.301106930 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.301120043 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.311908007 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.311968088 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.312011003 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.312019110 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.312058926 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.323256016 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.323282957 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.323340893 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.323349953 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.323374033 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.323540926 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.335005045 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.335021973 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.335094929 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.335102081 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.335176945 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.341304064 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.341319084 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.341382027 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.341387987 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.341434956 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.347908020 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.347930908 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.347971916 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.347990990 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.348017931 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.348037004 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.460410118 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.492182970 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.492216110 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.492305040 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.492345095 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.492394924 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.492794991 CET44349781104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.492842913 CET44349781104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.492872953 CET44349781104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.492912054 CET44349781104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.492986917 CET49781443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.492986917 CET49781443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.493026972 CET44349781104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.495435953 CET44349781104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.495563984 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.495639086 CET49781443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.495650053 CET44349781104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.495680094 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.495722055 CET49782443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.495748997 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.495857000 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.495950937 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.495990992 CET49782443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.496001005 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.496330976 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.496351004 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.496397018 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.496396065 CET49782443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.496402979 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.496422052 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.496431112 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.499634027 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.499660015 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.499681950 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.499712944 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.499763966 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.499773979 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.499784946 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.499814987 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.501415014 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.501431942 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.501477003 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.501482010 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.501507044 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.501534939 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.503021002 CET44349781104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.503076077 CET49781443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.503086090 CET44349781104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.503098011 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.506591082 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.506643057 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.506666899 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.506673098 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.506705999 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.511565924 CET44349781104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.511632919 CET49781443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.511641979 CET44349781104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.511800051 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.511852026 CET49782443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.511888027 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.512648106 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.512664080 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.512722015 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.512727976 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.512917995 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.518758059 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.518774033 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.518852949 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.518858910 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.519530058 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.520565987 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.520620108 CET49782443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.520670891 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.523799896 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.523823977 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.523876905 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.523885012 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.524105072 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.529686928 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.529711962 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.529803038 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.529815912 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.529872894 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.559827089 CET49781443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.575838089 CET49782443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.612251043 CET44349781104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.615364075 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.655850887 CET49782443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.655857086 CET49781443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.683018923 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.683046103 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.683115005 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.683146000 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.683326006 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.683636904 CET44349781104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.686270952 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.687432051 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.687477112 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.687508106 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.687534094 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.687546968 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.687885046 CET44349781104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.687947035 CET49781443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.687979937 CET44349781104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.690279007 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.690326929 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.690359116 CET49782443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.690383911 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.690421104 CET49782443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.692639112 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.692656994 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.692699909 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.692722082 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.692737103 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.692883015 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.692924023 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.692958117 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.692975044 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.692975998 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.693013906 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.693026066 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.693033934 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.693073988 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.696187973 CET44349781104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.696244001 CET49781443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.696254015 CET44349781104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.699249983 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.699266911 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.699330091 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.699359894 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.701270103 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.704416990 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.704433918 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.704438925 CET44349781104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.704509974 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.704535007 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.704586029 CET49781443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.704596043 CET44349781104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.704621077 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.709369898 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.709412098 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.709464073 CET49782443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.709494114 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.709542036 CET49782443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.710272074 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.710287094 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.710340977 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.710361958 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.716072083 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.716085911 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.716137886 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.716156960 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.717315912 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.720762968 CET44349781104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.720915079 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.720916033 CET49781443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.720932961 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.720949888 CET44349781104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.720979929 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.720999956 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.721023083 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.724988937 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.725059032 CET49782443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.725085974 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.726783991 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.726799011 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.726851940 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.726874113 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.729078054 CET44349781104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.729135990 CET49781443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.729146957 CET44349781104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.733105898 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.733150005 CET49782443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.733159065 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.737273932 CET44349781104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.737312078 CET44349781104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.737365007 CET49781443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.737377882 CET44349781104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.737488031 CET49781443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.740870953 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.740933895 CET49782443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.740945101 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.744476080 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.744545937 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.744563103 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.744575977 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.744592905 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.744617939 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.745599985 CET44349781104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.748780966 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.748828888 CET49782443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.748840094 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.753614902 CET44349781104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.753756046 CET49781443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.753789902 CET44349781104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.760298014 CET44349781104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.760354996 CET49781443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.760365963 CET44349781104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.764719963 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.764769077 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.764803886 CET49782443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.764820099 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.764856100 CET49782443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.766900063 CET44349781104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.766976118 CET49781443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.766984940 CET44349781104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.767822027 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.772670031 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.773510933 CET44349781104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.773583889 CET49781443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.773593903 CET44349781104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.815810919 CET49782443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.815825939 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.815948009 CET49781443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.862863064 CET49782443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.877239943 CET44349781104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.879152060 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.879343987 CET4434978352.55.222.163192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.879837990 CET49783443192.168.2.1652.55.222.163
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.879858971 CET4434978352.55.222.163192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.880381107 CET44349781104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.880434036 CET49781443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.880460978 CET44349781104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.881443024 CET4434978352.55.222.163192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.881506920 CET49783443192.168.2.1652.55.222.163
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.881633997 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.881658077 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.881710052 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.881741047 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.881752968 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.881800890 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.882452965 CET49783443192.168.2.1652.55.222.163
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.882575989 CET4434978352.55.222.163192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.882630110 CET49783443192.168.2.1652.55.222.163
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.882890940 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.882953882 CET49782443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.882961988 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.886703014 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.886718988 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.886790037 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.886811972 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.886887074 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.889389038 CET44349781104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.889475107 CET49781443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.889508963 CET44349781104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.890846014 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.890888929 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.890933990 CET49782443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.890940905 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.890988111 CET49782443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.891257048 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.891307116 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.891339064 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.891347885 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.891375065 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.891392946 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.892661095 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.892668009 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.892714024 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.892723083 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.892775059 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.896040916 CET44349781104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.896135092 CET49781443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.896166086 CET44349781104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.898441076 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.898462057 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.898500919 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.898530006 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.898541927 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.898566961 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.898819923 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.904042959 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.904061079 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.904125929 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.904148102 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.904200077 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.909073114 CET44349781104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.909118891 CET44349781104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.909152031 CET49781443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.909172058 CET44349781104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.909240007 CET44349781104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.909266949 CET49781443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.909290075 CET49781443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.909421921 CET49781443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.909437895 CET44349781104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.909924984 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.909941912 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.910007954 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.910041094 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.910109043 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.914598942 CET49784443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.914634943 CET44349784104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.914694071 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.914707899 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.914849997 CET49782443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.914864063 CET49784443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.914881945 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.915045023 CET49784443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.915054083 CET44349784104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.915061951 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.915077925 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.915147066 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.915178061 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.915241003 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.920883894 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.920890093 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.920960903 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.920991898 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.921020031 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.921041965 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.923346996 CET4434978352.55.222.163192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.926822901 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.926837921 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.926837921 CET49783443192.168.2.1652.55.222.163
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.926848888 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.926877022 CET4434978352.55.222.163192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.926898003 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.926906109 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.926951885 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.926959038 CET49782443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.926965952 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.927011967 CET49782443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.935987949 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.936002970 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.936078072 CET49782443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.944761992 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.944773912 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.944809914 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.944957018 CET49782443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.944992065 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.945030928 CET49782443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.947612047 CET49786443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.947665930 CET44349786104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.947998047 CET49786443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.948235989 CET49787443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.948278904 CET44349787104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.948357105 CET49787443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.948679924 CET49788443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.948731899 CET44349788104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.948873997 CET49788443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.949038982 CET49789443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.949070930 CET44349789104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.949158907 CET49789443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.949248075 CET49786443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.949275017 CET44349786104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.949393034 CET49787443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.949414968 CET44349787104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.949525118 CET49788443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.949556112 CET44349788104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.949650049 CET49789443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.949661970 CET44349789104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.953676939 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.953691959 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.953788042 CET49782443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.958023071 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.958086014 CET49782443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.958113909 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.958136082 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.958231926 CET49782443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.958245039 CET44349782104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.958254099 CET49782443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.967572927 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.967641115 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.967665911 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.967694044 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.967716932 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.967737913 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:19.974833012 CET49783443192.168.2.1652.55.222.163
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.007755041 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.007786036 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.007838964 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.007873058 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.007900000 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.007922888 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.075683117 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.075707912 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.075786114 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.075824022 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.075877905 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.080904007 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.080912113 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.080976009 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.081001997 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.081038952 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.085350990 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.085417986 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.085448027 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.085460901 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.085485935 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.086756945 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.086779118 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.086839914 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.086867094 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.086901903 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.092917919 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.092964888 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.092993975 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.093023062 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.093040943 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.093061924 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.098234892 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.098272085 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.098300934 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.098326921 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.098345995 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.098370075 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.103992939 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.104027033 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.104058027 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.104077101 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.104091883 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.104111910 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.109499931 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.109515905 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.109576941 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.109601021 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.109644890 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.114783049 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.114810944 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.114881992 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.114903927 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.115097046 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.115113020 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.115163088 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.115187883 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.115200996 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.115221977 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.133485079 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.133519888 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.133555889 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.133591890 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.133604050 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.147496939 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.147522926 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.147573948 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.147614956 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.147630930 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.161381960 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.161406040 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.161465883 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.161500931 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.161520958 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.174323082 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.174351931 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.174408913 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.174426079 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.229826927 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.262779951 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.262815952 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.262866974 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.262866974 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.262892008 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.262897015 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.262918949 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.262926102 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.262940884 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.262975931 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.268711090 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.268728971 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.268795013 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.268826008 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.268862963 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.273200989 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.273216009 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.273276091 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.273303032 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.273355961 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.276309013 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.276356936 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.276385069 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.276401043 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.276448965 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.279262066 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.279275894 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.279341936 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.279369116 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.279762030 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.283967018 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.284028053 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.284044027 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.284054041 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.284087896 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.285289049 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.285301924 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.285355091 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.285381079 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.285423994 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.290640116 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.290654898 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.290707111 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.290731907 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.290781975 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.294717073 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.294764042 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.294811010 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.294821024 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.294846058 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.294863939 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.296467066 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.296482086 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.296534061 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.296560049 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.296612978 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.301589966 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.301604033 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.301654100 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.301671028 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.301707983 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.303421974 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.303440094 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.303478956 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.303487062 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.303512096 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.303530931 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.307491064 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.307506084 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.307559013 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.307585955 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.307621956 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.312933922 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.312951088 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.312997103 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.313004971 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.313030005 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.313044071 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.319211960 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.319228888 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.319286108 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.319295883 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.319346905 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.326561928 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.326579094 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.326636076 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.326643944 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.326680899 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.400206089 CET4434978352.55.222.163192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.400290012 CET4434978352.55.222.163192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.400346994 CET49783443192.168.2.1652.55.222.163
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.400973082 CET49783443192.168.2.1652.55.222.163
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.400990963 CET4434978352.55.222.163192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.452874899 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.452898979 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.452960014 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.452991962 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.453007936 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.453032017 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.453633070 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.453691006 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.459420919 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.459439993 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.459485054 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.459491968 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.459536076 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.460366964 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.460382938 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.460443020 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.460472107 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.460510015 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.465416908 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.465434074 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.465475082 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.465483904 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.465514898 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.465528965 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.466052055 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.466067076 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.466116905 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.466121912 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.466152906 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.471384048 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.471400976 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.471462011 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.471477032 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.471515894 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.472569942 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.472585917 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.472626925 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.472635031 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.472660065 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.472681999 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.477186918 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.477201939 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.477256060 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.477288008 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.477324009 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.479306936 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.479335070 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.479377031 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.479383945 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.479425907 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.482686996 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.482707024 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.482753038 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.482784986 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.482800961 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.482891083 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.485373020 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.485388994 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.485449076 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.485455036 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.485495090 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.488532066 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.488548994 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.488595009 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.488625050 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.488640070 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.488667965 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.491343021 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.491358042 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.491416931 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.491425037 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.491461992 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.493824959 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.493838072 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.493874073 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.493907928 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.493921041 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.493952036 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.497891903 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.497906923 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.497961998 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.497967005 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.498002052 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.499710083 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.499735117 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.499783993 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.499809027 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.499833107 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.499859095 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.609726906 CET49792443192.168.2.16172.217.19.194
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.609847069 CET44349792172.217.19.194192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.609924078 CET49792443192.168.2.16172.217.19.194
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.610146999 CET49792443192.168.2.16172.217.19.194
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.610183954 CET44349792172.217.19.194192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.645898104 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.645925999 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.646020889 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.646037102 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.646075964 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.652367115 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.652394056 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.652426958 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.652447939 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.652452946 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.652492046 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.652510881 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.652518034 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.652532101 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.652559042 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.658164024 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.658183098 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.658199072 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.658225060 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.658227921 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.658308029 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.658308029 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.658313990 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.658334970 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.658351898 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.658374071 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.663321018 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.663337946 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.663395882 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.663429022 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.663464069 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.664875984 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.664894104 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.664952040 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.664959908 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.665013075 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.669269085 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.669297934 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.669338942 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.669373989 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.669389963 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.669409037 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.670463085 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.670520067 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.670522928 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.670536041 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.670572042 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.674742937 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.674767017 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.674822092 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.674855947 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.674869061 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.674900055 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.676707029 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.676723003 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.676769018 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.676775932 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.676810026 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.680576086 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.680598021 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.680639982 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.680669069 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.680685043 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.680701971 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.683554888 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.683625937 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.683655024 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.683662891 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.683687925 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.686379910 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.686400890 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.686449051 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.686477900 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.686517000 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.690023899 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.690068007 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.690109968 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.690120935 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.690148115 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.691629887 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.691663027 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.691705942 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.691734076 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.691750050 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.691780090 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.739833117 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.837758064 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.837785006 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.837819099 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.837874889 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.837896109 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.837909937 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.844435930 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.844456911 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.844536066 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.844572067 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.844583988 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.844583035 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.844609976 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.844654083 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.844686031 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.844702005 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.844722986 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.850274086 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.850296974 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.850368977 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.850395918 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.850440979 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.850908995 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.850924015 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.850990057 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.851000071 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.856178045 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.856198072 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.856262922 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.856273890 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.856316090 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.856714010 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.856734037 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.856811047 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.856822014 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.856873989 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.861385107 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.861402988 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.861473083 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.861485958 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.861548901 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.862391949 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.862405062 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.862502098 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.862513065 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.862546921 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.867584944 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.867603064 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.867671967 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.867685080 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.867722988 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.869425058 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.869441032 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.869512081 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.869524002 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.869569063 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.872900963 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.872920036 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.872983932 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.872992992 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.873039007 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.874146938 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.874212980 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.874222040 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.874253035 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.874264956 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.874272108 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.874294996 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.874337912 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.874608994 CET49780443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.874629021 CET4434978054.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.880248070 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.880269051 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.880331039 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.880357027 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.930854082 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.021197081 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.021248102 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.021401882 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.021624088 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.021644115 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.032618999 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.032649040 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.032737017 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.032764912 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.032890081 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.038398981 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.038420916 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.038479090 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.038486004 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.038964033 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.043773890 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.043797016 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.043847084 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.043854952 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.043895006 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.049531937 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.049551964 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.049608946 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.049622059 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.049669981 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.049669981 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.055341959 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.055361986 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.055438042 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.055445910 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.055537939 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.061125040 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.061144114 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.061203957 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.061211109 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.061269999 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.066723108 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.066741943 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.066817045 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.066824913 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.067008972 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.071918964 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.071937084 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.071988106 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.072021961 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.072036982 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.072069883 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.175705910 CET44349784104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.176367998 CET49784443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.176387072 CET44349784104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.176740885 CET44349784104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.177074909 CET49784443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.177138090 CET44349784104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.177225113 CET49784443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.179579973 CET44349787104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.179799080 CET49787443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.179847002 CET44349787104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.180325031 CET44349787104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.180648088 CET49787443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.180762053 CET49787443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.180773020 CET44349787104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.180794001 CET44349787104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.182131052 CET44349786104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.182415962 CET49786443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.182432890 CET44349786104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.182899952 CET44349786104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.183151960 CET44349789104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.183207035 CET49786443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.183270931 CET44349786104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.183283091 CET44349788104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.183376074 CET49789443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.183393002 CET44349789104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.183510065 CET49788443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.183533907 CET44349788104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.183624983 CET49786443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.184489965 CET44349789104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.184542894 CET49789443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.184612036 CET44349788104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.184669018 CET49788443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.184815884 CET49789443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.184873104 CET44349789104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.185071945 CET49788443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.185141087 CET44349788104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.185209990 CET49789443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.185219049 CET44349789104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.185246944 CET49788443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.185254097 CET44349788104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.223341942 CET44349784104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.225035906 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.225059032 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.225126028 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.225157022 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.225707054 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.227358103 CET44349786104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.230846882 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.230871916 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.230916023 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.230925083 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.230946064 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.230964899 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.234843969 CET49787443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.234954119 CET49788443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.234956026 CET49789443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.236748934 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.236767054 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.236831903 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.236840010 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.236927986 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.242003918 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.242021084 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.242078066 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.242085934 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.242116928 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.247778893 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.247803926 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.247842073 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.247850895 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.247884035 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.247896910 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.253370047 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.253391027 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.253462076 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.253473043 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.253513098 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.259109974 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.259130955 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.259186983 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.259200096 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.259351969 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.265036106 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.265055895 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.265113115 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.265124083 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.265156984 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.265175104 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.417273998 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.417309999 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.417370081 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.417392015 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.417426109 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.417444944 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.423077106 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.423096895 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.423161030 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.423171997 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.423228979 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.428910971 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.428932905 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.428989887 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.428997993 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.429110050 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.434127092 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.434148073 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.434197903 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.434206963 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.434230089 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.434252977 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.439979076 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.439997911 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.440042973 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.440052032 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.440089941 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.445487022 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.445507050 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.445559978 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.445568085 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.445601940 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.451466084 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.451487064 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.451529026 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.451535940 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.451556921 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.451575041 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.457209110 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.457231045 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.457288980 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.457297087 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.457326889 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.610342026 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.610363960 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.610450983 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.610488892 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.610583067 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.615746021 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.615776062 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.615911007 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.615942955 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.615998030 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.622308969 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.622328997 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.622395992 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.622419119 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.623475075 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.627214909 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.627235889 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.627336025 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.627342939 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.627379894 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.633228064 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.633244991 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.633310080 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.633316994 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.633466959 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.637752056 CET44349787104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.637799025 CET44349787104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.637855053 CET49787443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.637883902 CET44349787104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.637921095 CET44349787104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.637959957 CET44349787104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.637964964 CET49787443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.637973070 CET44349787104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.638031006 CET49787443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.638036966 CET44349787104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.638705015 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.638720989 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.638756990 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.638824940 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.638829947 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.639019012 CET44349784104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.639064074 CET44349784104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.639071941 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.639087915 CET44349784104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.639116049 CET44349784104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.639141083 CET44349784104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.639156103 CET49784443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.639156103 CET49784443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.639164925 CET44349784104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.639266014 CET49784443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.639271975 CET44349784104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.644522905 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.644550085 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.644613028 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.644620895 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.644908905 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.646070004 CET44349787104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.646126986 CET49787443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.646135092 CET44349787104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.647803068 CET44349784104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.647892952 CET49784443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.647911072 CET44349784104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.648612976 CET44349788104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.648654938 CET44349788104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.648686886 CET44349788104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.648701906 CET49788443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.648715019 CET44349788104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.648747921 CET44349788104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.648792982 CET44349788104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.648801088 CET49788443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.648807049 CET44349788104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.648853064 CET49788443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.649240971 CET44349786104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.649282932 CET44349786104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.649313927 CET44349786104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.649338961 CET44349786104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.649364948 CET49786443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.649396896 CET44349786104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.649411917 CET49786443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.649446011 CET44349786104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.649491072 CET49786443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.649497986 CET44349786104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.650722027 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.650743008 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.650804996 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.650810957 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.650852919 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.654323101 CET44349789104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.654369116 CET44349789104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.654396057 CET44349789104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.654438972 CET49789443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.654448032 CET44349789104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.654504061 CET44349789104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.654527903 CET44349787104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.654546022 CET49789443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.654553890 CET44349789104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.654578924 CET49787443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.654587030 CET44349787104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.654587984 CET49789443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.654623032 CET44349789104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.654664993 CET49789443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.655636072 CET49789443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.655653000 CET44349789104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.656076908 CET44349784104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.656272888 CET49784443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.656280994 CET44349784104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.657145977 CET44349788104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.657196045 CET49788443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.659466982 CET49794443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.659502029 CET44349794104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.659558058 CET49794443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.659965992 CET49794443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.659980059 CET44349794104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.660692930 CET44349786104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.660759926 CET49786443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.660768032 CET44349786104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.662758112 CET44349787104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.662823915 CET49787443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.663090944 CET49787443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.663103104 CET44349787104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.665110111 CET44349788104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.665641069 CET49795443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.665688992 CET44349795104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.665915966 CET49795443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.666134119 CET49795443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.666150093 CET44349795104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.668648958 CET44349786104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.668706894 CET49786443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.668725967 CET44349786104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.673551083 CET44349788104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.673660040 CET49788443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.673686028 CET44349788104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.708972931 CET49784443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.708976030 CET49786443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.708990097 CET44349784104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.724829912 CET49788443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.756865025 CET49784443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.759445906 CET44349784104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.770018101 CET44349788104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.770709038 CET44349786104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.801656961 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.801742077 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.801764965 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.801803112 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.801841021 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.801860094 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.804878950 CET49784443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.807737112 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.807760954 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.807890892 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.807918072 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.808051109 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.812850952 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.812871933 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.812935114 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.812954903 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.812998056 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.818774939 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.818798065 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.818864107 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.818876982 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.818933010 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.821090937 CET49788443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.821279049 CET49786443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.821306944 CET44349786104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.822962046 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.823016882 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.823026896 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.823040009 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.823077917 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.828464985 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.828484058 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.828558922 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.828583956 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.828803062 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.834438086 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.834458113 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.834542990 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.834574938 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.835354090 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.839235067 CET44349784104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.840194941 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.840215921 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.840286016 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.840306044 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.841646910 CET44349788104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.841706991 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.845649958 CET44349788104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.845738888 CET49788443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.845755100 CET44349788104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.847913980 CET44349786104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.848090887 CET49786443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.848103046 CET44349786104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.849847078 CET44349784104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.849889040 CET44349784104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.849926949 CET49784443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.849948883 CET44349784104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.850012064 CET49784443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.853851080 CET44349788104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.853894949 CET44349788104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.853941917 CET49788443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.853966951 CET44349788104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.853981972 CET44349788104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.854021072 CET49788443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.856352091 CET44349784104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.857175112 CET44349786104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.857209921 CET44349786104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.857233047 CET49786443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.857249022 CET44349786104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.857378960 CET49786443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.864572048 CET44349784104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.864737034 CET49784443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.864749908 CET44349784104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.864953995 CET44349786104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.872822046 CET44349784104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.872848034 CET44349786104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.872879028 CET44349786104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.872911930 CET49784443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.872922897 CET44349784104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.872927904 CET49786443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.872936964 CET44349786104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.872982025 CET49786443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.879285097 CET49788443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.879339933 CET44349788104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.880628109 CET44349786104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.880912066 CET44349784104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.880964041 CET49784443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.880980015 CET44349784104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.884255886 CET49796443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.884289980 CET44349796104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.884413004 CET49796443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.884691000 CET49796443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.884706020 CET44349796104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.888465881 CET44349786104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.888572931 CET49786443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.888597012 CET44349786104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.889126062 CET44349784104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.889512062 CET49784443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.889522076 CET44349784104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.896063089 CET44349786104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.896969080 CET49786443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.896979094 CET44349786104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.897270918 CET44349784104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.899446964 CET49784443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.899458885 CET44349784104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.903945923 CET44349786104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.904987097 CET49786443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.904999971 CET44349786104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.911648035 CET44349786104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.912982941 CET49786443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.912997961 CET44349786104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.914163113 CET44349784104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.914474010 CET44349784104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.914518118 CET49784443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.914529085 CET44349784104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.914592981 CET49784443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.922096014 CET44349784104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.927103043 CET44349786104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.927217007 CET44349786104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.927299023 CET49786443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.927329063 CET44349786104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.927371979 CET49786443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.934921026 CET44349786104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.964266062 CET49784443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.964279890 CET44349784104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.979856968 CET49786443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.979875088 CET44349786104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.993710995 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.993738890 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.993818998 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.993853092 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.994054079 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.998953104 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.999001980 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.999042988 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.999066114 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.999079943 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.999100924 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.004164934 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.004220009 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.004257917 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.004266977 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.004286051 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.004307985 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.009963036 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.010015011 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.010059118 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.010066986 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.010092974 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.010111094 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.011836052 CET49784443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.015927076 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.015974045 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.016010046 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.016019106 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.016032934 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.016058922 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.021300077 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.021342993 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.021383047 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.021413088 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.021426916 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.021517038 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.027384043 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.027427912 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.027463913 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.027473927 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.027491093 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.027515888 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.027857065 CET49786443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.031476021 CET44349784104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.032404900 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.032448053 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.032481909 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.032510996 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.032527924 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.032934904 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.036073923 CET44349786104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.075850010 CET49784443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.075869083 CET44349784104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.083213091 CET44349784104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.083292007 CET49784443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.083303928 CET44349784104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.083362103 CET44349786104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.083427906 CET49786443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.083436966 CET44349786104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.094721079 CET44349786104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.094785929 CET44349786104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.094846010 CET49786443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.094857931 CET44349786104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.094908953 CET49786443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.095144033 CET44349784104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.095192909 CET44349784104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.095232010 CET49784443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.095241070 CET44349784104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.095339060 CET49784443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.103183031 CET44349784104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.107616901 CET44349786104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.107624054 CET44349786104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.107680082 CET49786443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.112940073 CET44349786104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.112946987 CET44349786104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.113002062 CET49786443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.113008976 CET44349786104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.113060951 CET44349786104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.113168001 CET49786443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.113255024 CET49786443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.113269091 CET44349786104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.114943027 CET44349784104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.114958048 CET44349784104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.114999056 CET44349784104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.115016937 CET49784443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.115037918 CET44349784104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.115067959 CET44349784104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.115185022 CET49784443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.117093086 CET49784443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.117114067 CET44349784104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.117510080 CET49799443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.117547989 CET44349799104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.117602110 CET49799443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.117938995 CET49799443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.117954969 CET44349799104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.139430046 CET49800443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.139468908 CET44349800104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.139543056 CET49800443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.139774084 CET49800443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.139786005 CET44349800104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.185645103 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.185679913 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.185734034 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.185764074 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.185779095 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.185827971 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.190548897 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.190573931 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.190643072 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.190651894 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.190699100 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.195358992 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.195379019 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.195455074 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.195461988 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.195527077 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.196825981 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.196891069 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.202322006 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.202339888 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.202409983 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.202419996 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.207155943 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.207180977 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.207228899 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.207238913 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.207273960 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.212826967 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.212851048 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.212897062 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.212910891 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.212935925 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.216752052 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.216821909 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.216839075 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.216845036 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.216867924 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.216888905 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.221560001 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.221582890 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.221637964 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.221647024 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.221673965 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.221688032 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.309314013 CET44349792172.217.19.194192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.309604883 CET49792443192.168.2.16172.217.19.194
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.309638023 CET44349792172.217.19.194192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.310545921 CET44349792172.217.19.194192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.310611963 CET49792443192.168.2.16172.217.19.194
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.312096119 CET49792443192.168.2.16172.217.19.194
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.312171936 CET44349792172.217.19.194192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.312216997 CET49792443192.168.2.16172.217.19.194
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.355349064 CET44349792172.217.19.194192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.363851070 CET49792443192.168.2.16172.217.19.194
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.363868952 CET44349792172.217.19.194192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.378103018 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.378169060 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.378201008 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.378215075 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.378252029 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.382904053 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.382952929 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.382987022 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.382996082 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.383039951 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.383064032 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.387754917 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.387801886 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.387847900 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.387856960 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.387880087 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.387902021 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.393191099 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.393238068 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.393280983 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.393289089 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.393320084 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.393342972 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.399490118 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.399547100 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.399600983 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.399609089 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.399643898 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.399662971 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.404532909 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.404580116 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.404616117 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.404623985 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.404649973 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.404661894 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.409387112 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.409434080 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.409488916 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.409497976 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.409532070 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.409683943 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.411824942 CET49792443192.168.2.16172.217.19.194
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.414120913 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.414192915 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.414206028 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.414213896 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.414254904 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.414275885 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.427479029 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.427787066 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.427828074 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.428191900 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.428277016 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.428906918 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.428949118 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.429806948 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.429878950 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.429970026 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.475332975 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.475845098 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.475860119 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.523839951 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.570600986 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.570677042 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.570708990 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.570732117 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.570780993 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.570808887 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.574846983 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.574907064 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.574939013 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.574956894 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.574987888 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.575016022 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.580440998 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.580495119 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.580524921 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.580542088 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.580574989 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.580589056 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.586323977 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.586373091 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.586402893 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.586411953 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.586433887 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.586452007 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.591525078 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.591573954 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.591605902 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.591614008 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.591641903 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.591655016 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.596915007 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.596940041 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.597028971 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.597038984 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.597083092 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.600785971 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.600804090 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.600874901 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.600888968 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.600935936 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.606478930 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.606498003 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.606553078 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.606563091 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.606602907 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.606622934 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.774863958 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.774899006 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.774950027 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.774969101 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.774987936 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.775007010 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.779637098 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.779654980 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.779722929 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.779731989 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.779764891 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.785089016 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.785114050 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.785157919 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.785166025 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.785213947 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.785213947 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.790364981 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.790396929 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.790457010 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.790466070 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.790499926 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.790632010 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.795293093 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.795310974 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.795386076 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.795392990 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.795433998 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.801029921 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.801048994 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.801095963 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.801104069 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.801170111 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.805967093 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.805984974 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.806060076 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.806068897 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.806220055 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.811364889 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.811388969 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.811476946 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.811486006 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.812103033 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.813728094 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.813812971 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.813822985 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.813836098 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.813879967 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.814292908 CET49773443192.168.2.16172.67.11.199
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.814306974 CET44349773172.67.11.199192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.819282055 CET49804443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.819320917 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.819401979 CET49804443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.819619894 CET49804443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.819633007 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.911725998 CET44349794104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.912097931 CET49794443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.912111998 CET44349794104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.912513971 CET44349794104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.912806034 CET44349795104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.912936926 CET49794443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.913033009 CET44349794104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.913172960 CET49795443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.913197994 CET44349795104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.913381100 CET49794443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.913573027 CET44349795104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.913944006 CET49795443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.913944006 CET49795443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.914046049 CET44349795104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.959332943 CET44349794104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.968877077 CET49795443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.069180965 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.069205046 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.069212914 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.069253922 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.069273949 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.069282055 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.069297075 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.069319963 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.069334984 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.069334984 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.069344997 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.069358110 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.106848001 CET44349792172.217.19.194192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.106897116 CET44349792172.217.19.194192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.106916904 CET44349792172.217.19.194192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.106950045 CET44349792172.217.19.194192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.106960058 CET49792443192.168.2.16172.217.19.194
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.106976986 CET44349792172.217.19.194192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.107000113 CET49792443192.168.2.16172.217.19.194
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.118016005 CET44349792172.217.19.194192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.118052959 CET44349792172.217.19.194192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.118094921 CET49792443192.168.2.16172.217.19.194
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.118103981 CET44349792172.217.19.194192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.118212938 CET49792443192.168.2.16172.217.19.194
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.127464056 CET44349792172.217.19.194192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.134654999 CET44349792172.217.19.194192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.134685040 CET44349792172.217.19.194192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.134720087 CET49792443192.168.2.16172.217.19.194
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.134727001 CET44349792172.217.19.194192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.134766102 CET49792443192.168.2.16172.217.19.194
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.134776115 CET44349792172.217.19.194192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.134809971 CET44349792172.217.19.194192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.134872913 CET49792443192.168.2.16172.217.19.194
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.135303974 CET49792443192.168.2.16172.217.19.194
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.135319948 CET44349792172.217.19.194192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.246993065 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.247021914 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.247097015 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.247123003 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.247292995 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.253688097 CET49806443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.253737926 CET4434980699.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.253937960 CET49806443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.254350901 CET49806443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.254364014 CET4434980699.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.269613028 CET44349796104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.269921064 CET49796443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.269933939 CET44349796104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.270955086 CET44349796104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.271018982 CET49796443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.271397114 CET49796443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.271462917 CET44349796104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.271548986 CET49796443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.295968056 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.295984983 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.296047926 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.296067953 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.296084881 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.296139956 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.319333076 CET44349796104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.319861889 CET49796443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.319889069 CET44349796104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.339951038 CET44349799104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.340205908 CET49799443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.340234041 CET44349799104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.341396093 CET44349799104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.341480970 CET49799443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.341833115 CET49799443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.341911077 CET44349799104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.342191935 CET49799443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.342199087 CET44349799104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.351861000 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.367857933 CET49796443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.383860111 CET49799443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.396846056 CET44349795104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.396914959 CET44349795104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.396951914 CET44349795104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.396959066 CET49795443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.396984100 CET44349795104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.397020102 CET44349795104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.397022963 CET49795443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.397032976 CET44349795104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.397073984 CET49795443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.399746895 CET44349795104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.405194044 CET44349795104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.405249119 CET49795443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.405271053 CET44349795104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.413748980 CET44349795104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.413800001 CET49795443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.413819075 CET44349795104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.422745943 CET44349795104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.422792912 CET49795443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.423176050 CET49795443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.423197985 CET44349795104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.424446106 CET44349794104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.424814939 CET44349794104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.424851894 CET44349794104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.424870014 CET49794443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.424892902 CET44349794104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.425009966 CET44349794104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.425029993 CET49794443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.425174952 CET49794443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.426795006 CET49794443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.426811934 CET44349794104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.436892986 CET44349800104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.437153101 CET49800443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.437167883 CET44349800104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.437483072 CET44349800104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.437530041 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.437572956 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.437602997 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.437619925 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.437633991 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.437937975 CET49800443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.438014030 CET44349800104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.438209057 CET49800443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.462953091 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.462974072 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.463022947 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.463042021 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.463061094 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.479335070 CET44349800104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.488672018 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.488692999 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.488759995 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.488785028 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.510586023 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.510601997 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.510673046 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.510694981 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.557851076 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.632107973 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.632121086 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.632150888 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.632162094 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.632198095 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.632253885 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.632273912 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.632318974 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.652373075 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.652383089 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.652417898 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.652462959 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.652507067 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.652534008 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.652554989 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.672111988 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.672127008 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.672197104 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.672221899 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.672292948 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.676264048 CET49808443192.168.2.16172.217.19.194
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.676316977 CET44349808172.217.19.194192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.676386118 CET49808443192.168.2.16172.217.19.194
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.676593065 CET49808443192.168.2.16172.217.19.194
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.676610947 CET44349808172.217.19.194192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.688733101 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.688782930 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.688816071 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.688843966 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.688868999 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.688874006 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.688918114 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.688934088 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.708489895 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.708507061 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.708571911 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.708590984 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.726643085 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.726658106 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.726732969 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.726753950 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.731654882 CET44349796104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.731693983 CET44349796104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.731728077 CET44349796104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.731746912 CET49796443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.731755972 CET44349796104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.731826067 CET44349796104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.731843948 CET49796443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.731848955 CET44349796104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.731884003 CET49796443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.739976883 CET44349796104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.748655081 CET44349796104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.748718977 CET49796443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.748730898 CET44349796104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.756751060 CET44349796104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.756825924 CET49796443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.756836891 CET44349796104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.781976938 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.797873020 CET49796443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.798469067 CET44349799104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.798530102 CET44349799104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.798578978 CET44349799104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.798583984 CET49799443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.798598051 CET44349799104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.798718929 CET49799443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.798727036 CET44349799104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.806790113 CET44349799104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.806849003 CET49799443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.806857109 CET44349799104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.813600063 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.813618898 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.813661098 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.813684940 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.813709021 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.813728094 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.813750029 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.813781977 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.815078020 CET44349799104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.815146923 CET49799443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.815155029 CET44349799104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.823549986 CET44349799104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.823626041 CET49799443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.823635101 CET44349799104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.824131966 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.824178934 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.824220896 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.824234962 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.824266911 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.826235056 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.826292038 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.826306105 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.840709925 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.840764046 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.840797901 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.840812922 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.840847015 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.851147890 CET44349796104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.854110956 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.854156017 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.854270935 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.854294062 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.854336023 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.864939928 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.865036011 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.865041018 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.865072966 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.865114927 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.876344919 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.876391888 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.876430988 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.876446009 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.876472950 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.876862049 CET49799443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.876871109 CET44349799104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.888605118 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.888653994 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.888684034 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.888698101 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.888725042 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.892863035 CET49796443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.892874002 CET44349796104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.895654917 CET44349800104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.895735025 CET44349800104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.895886898 CET49800443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.896536112 CET49800443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.896553040 CET44349800104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.900712013 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.900752068 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.900799990 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.900814056 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.900859118 CET49810443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.900866032 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.900907040 CET44349810104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.900979042 CET49810443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.901222944 CET49810443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.901238918 CET44349810104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.924876928 CET49799443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.924885035 CET44349799104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.927972078 CET44349796104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.928061962 CET44349796104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.928160906 CET49796443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.928198099 CET44349796104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.928246975 CET49796443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.936301947 CET44349796104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.936404943 CET44349796104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.936487913 CET49796443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.936687946 CET49796443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.936705112 CET44349796104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.940859079 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.972858906 CET49799443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.990340948 CET44349799104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.995675087 CET44349799104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.995728016 CET49799443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.995737076 CET44349799104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.003360987 CET44349799104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.003407955 CET49799443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.003428936 CET44349799104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.006226063 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.006234884 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.006313086 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.006355047 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.006371975 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.006383896 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.006408930 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.010931015 CET44349799104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.010991096 CET49799443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.010998964 CET44349799104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.013906956 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.013955116 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.013989925 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.013998032 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.014038086 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.015089035 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.015146017 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.018623114 CET44349799104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.018719912 CET49799443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.018727064 CET44349799104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.023426056 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.023439884 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.023540974 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.023550034 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.030184031 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.030205011 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.030251026 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.030257940 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.030303955 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.033895969 CET44349799104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.033966064 CET49799443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.033978939 CET44349799104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.036461115 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.036756039 CET49804443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.036770105 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.037055969 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.037385941 CET49804443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.037450075 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.037535906 CET49804443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.037755013 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.037770033 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.037838936 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.037846088 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.041450977 CET44349799104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.041490078 CET44349799104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.041520119 CET49799443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.041527033 CET44349799104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.041573048 CET49799443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.042732000 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.042767048 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.042933941 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.042933941 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.042968988 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.043725967 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.043807030 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.043817997 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.049160004 CET44349799104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.051618099 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.051630974 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.051713943 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.051723957 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.056834936 CET44349799104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.056878090 CET44349799104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.056893110 CET49799443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.056909084 CET44349799104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.056962967 CET49799443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.057900906 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.057915926 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.057992935 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.058016062 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.064502001 CET44349799104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.083338022 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.098891020 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.114866018 CET49799443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.114876986 CET44349799104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.162863970 CET49799443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.182348967 CET44349799104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.187190056 CET44349799104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.187254906 CET49799443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.187268972 CET44349799104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.194993019 CET44349799104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.195048094 CET49799443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.195056915 CET44349799104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.197628975 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.197658062 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.197743893 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.197792053 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.197866917 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.201539040 CET44349799104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.201598883 CET49799443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.201607943 CET44349799104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.203493118 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.203511953 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.203582048 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.203597069 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.203660011 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.208312035 CET44349799104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.208370924 CET49799443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.208380938 CET44349799104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.210535049 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.210551023 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.210623980 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.210640907 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.210695982 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.217495918 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.217513084 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.217582941 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.217597961 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.217628956 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.217648983 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.223156929 CET44349799104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.223222971 CET49799443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.223231077 CET44349799104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.223275900 CET49799443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.224572897 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.224589109 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.224642992 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.224673033 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.224684954 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.224734068 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.231460094 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.231479883 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.231534958 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.231549978 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.231576920 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.231683969 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.235188961 CET44349799104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.235205889 CET44349799104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.235274076 CET49799443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.235286951 CET44349799104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.235371113 CET44349799104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.235425949 CET49799443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.236202002 CET49799443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.236218929 CET44349799104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.238229036 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.238243103 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.238332033 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.238344908 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.238432884 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.244412899 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.244431019 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.244539022 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.244551897 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.244791031 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.390405893 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.390431881 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.390611887 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.390611887 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.390682936 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.390743017 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.396322012 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.396379948 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.396423101 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.396444082 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.396471024 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.396490097 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.403212070 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.403230906 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.403285027 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.403305054 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.403377056 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.403377056 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.410301924 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.410319090 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.410401106 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.410417080 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.410881042 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.416553974 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.416568995 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.416636944 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.416651011 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.416965008 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.423949003 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.423965931 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.424051046 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.424067020 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.424130917 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.427999973 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.428050995 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.428087950 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.428106070 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.428128958 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.428180933 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.431862116 CET49793443192.168.2.1654.230.112.22
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.431895971 CET4434979354.230.112.22192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.807560921 CET4434980699.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.807820082 CET49806443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.807831049 CET4434980699.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.808351994 CET4434980699.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.808734894 CET49806443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.808813095 CET49806443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.808823109 CET4434980699.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.851331949 CET4434980699.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.862981081 CET49806443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.932097912 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.932238102 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.932312965 CET49804443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.932328939 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.932411909 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.932466984 CET49804443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.932473898 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.932598114 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.932779074 CET49804443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.932785988 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.940713882 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.940793991 CET49804443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.940804005 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.948837042 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.948911905 CET49804443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.948921919 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.003014088 CET49814443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.003130913 CET44349814104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.003215075 CET49814443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.003431082 CET49814443192.168.2.16104.18.87.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.003457069 CET44349814104.18.87.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.003873110 CET49804443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.052931070 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.099878073 CET49804443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.111742020 CET44349810104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.112008095 CET49810443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.112035036 CET44349810104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.112355947 CET44349810104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.112683058 CET49810443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.112746954 CET44349810104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.112823963 CET49810443192.168.2.16104.18.86.42
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.123570919 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.127425909 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.127481937 CET49804443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.127490997 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.135937929 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.136015892 CET49804443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.136023998 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.143452883 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.143522978 CET49804443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.143537998 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.151845932 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.151921988 CET49804443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.151932955 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.155333996 CET44349810104.18.86.42192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.159768105 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.159842968 CET49804443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.159859896 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.175638914 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.175723076 CET49804443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.175738096 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.183806896 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.183897972 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.183968067 CET49804443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.183984995 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.184066057 CET49804443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.191899061 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.200104952 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.200181961 CET49804443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.200192928 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.208022118 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.208086014 CET49804443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.208095074 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.216093063 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.216160059 CET49804443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.216171026 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.259866953 CET49804443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.315423965 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.317801952 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.317878008 CET49804443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.317892075 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.322606087 CET4434980699.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.322648048 CET4434980699.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.322660923 CET4434980699.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.322675943 CET4434980699.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.322712898 CET49806443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.322729111 CET4434980699.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.322755098 CET49806443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.324592113 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.324697971 CET49804443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.324709892 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.329433918 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.329570055 CET49804443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.329582930 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.334523916 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.334583998 CET49804443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.334594011 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.334662914 CET49804443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.343944073 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.343970060 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.344017982 CET49804443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.347773075 CET4434980699.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.347969055 CET49806443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.347984076 CET4434980699.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.352612019 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.352674007 CET49804443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.352682114 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.352742910 CET49804443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.361269951 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.361290932 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.361326933 CET49804443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.366031885 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.366103888 CET49804443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.366112947 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.366177082 CET49804443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.374459028 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.374531984 CET49804443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.375272989 CET44349808172.217.19.194192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.375544071 CET49808443192.168.2.16172.217.19.194
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.375561953 CET44349808172.217.19.194192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.375951052 CET44349808172.217.19.194192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.376355886 CET49808443192.168.2.16172.217.19.194
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.376425028 CET44349808172.217.19.194192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.376631975 CET49808443192.168.2.16172.217.19.194
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.383260012 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.383318901 CET49804443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.383361101 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.383415937 CET49804443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.392398119 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.392473936 CET49804443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.400895119 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.400963068 CET49804443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.401854038 CET49806443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.418894053 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.418966055 CET49804443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.423338890 CET44349808172.217.19.194192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.435704947 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.435779095 CET49804443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.505489111 CET4434980699.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.505619049 CET4434980699.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.505647898 CET49806443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.505667925 CET49806443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.505928040 CET49806443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.505945921 CET4434980699.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.508804083 CET49818443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.508846998 CET4434981899.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.508929968 CET49818443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.509119034 CET49818443192.168.2.1699.83.220.209
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.509135962 CET4434981899.83.220.209192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.509351969 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.509454966 CET49804443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.512945890 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.513052940 CET49804443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.520457029 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.520529985 CET49804443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.523399115 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.523468018 CET49804443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.529833078 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.529903889 CET49804443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.536360025 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.536425114 CET49804443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.542259932 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.542349100 CET49804443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.545377016 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.545456886 CET49804443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.551191092 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.551271915 CET49804443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.556870937 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.556941032 CET49804443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.559032917 CET49819443192.168.2.16172.217.19.194
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.559071064 CET44349819172.217.19.194192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.559144020 CET49819443192.168.2.16172.217.19.194
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.559624910 CET49819443192.168.2.16172.217.19.194
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.559643030 CET44349819172.217.19.194192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.562129974 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.562196016 CET49804443192.168.2.16104.22.56.142
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.564109087 CET44349804104.22.56.142192.168.2.16
                                                                                                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:28:59.631202936 CET192.168.2.161.1.1.10xe86aStandard query (0)prezi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:28:59.631526947 CET192.168.2.161.1.1.10x3139Standard query (0)prezi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:02.397078037 CET192.168.2.161.1.1.10xac0cStandard query (0)cdn.cookielaw.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:02.397233963 CET192.168.2.161.1.1.10x858aStandard query (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:02.398607016 CET192.168.2.161.1.1.10x789Standard query (0)package-bundles.prezi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:02.398766041 CET192.168.2.161.1.1.10x2865Standard query (0)package-bundles.prezi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:02.399147987 CET192.168.2.161.1.1.10xdebStandard query (0)assets.prezicdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:02.399291992 CET192.168.2.161.1.1.10x97beStandard query (0)assets.prezicdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:03.485760927 CET192.168.2.161.1.1.10xcdd5Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:03.485893965 CET192.168.2.161.1.1.10xd8f5Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.468153000 CET192.168.2.161.1.1.10xd6fdStandard query (0)cdn.cookielaw.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.468295097 CET192.168.2.161.1.1.10xca29Standard query (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.147948980 CET192.168.2.161.1.1.10x3a34Standard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.148080111 CET192.168.2.161.1.1.10xe3ccStandard query (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.233258963 CET192.168.2.161.1.1.10x2067Standard query (0)package-bundles.prezi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.233438969 CET192.168.2.161.1.1.10x6e31Standard query (0)package-bundles.prezi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.418998003 CET192.168.2.161.1.1.10xd7baStandard query (0)prezi-analytics.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.419245005 CET192.168.2.161.1.1.10x8f21Standard query (0)prezi-analytics.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.439609051 CET192.168.2.161.1.1.10xb1b6Standard query (0)assets1.prezicdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.439851999 CET192.168.2.161.1.1.10x7e05Standard query (0)assets1.prezicdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.978780031 CET192.168.2.161.1.1.10x97a6Standard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:07.978935957 CET192.168.2.161.1.1.10xa693Standard query (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.527401924 CET192.168.2.161.1.1.10x38cStandard query (0)assets.prezicdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.527610064 CET192.168.2.161.1.1.10x7794Standard query (0)assets.prezicdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.911463976 CET192.168.2.161.1.1.10xb86bStandard query (0)prezi-analytics.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.911628008 CET192.168.2.161.1.1.10xec1cStandard query (0)prezi-analytics.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.096092939 CET192.168.2.161.1.1.10xe847Standard query (0)assets1.prezicdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.096251965 CET192.168.2.161.1.1.10x1059Standard query (0)assets1.prezicdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.210752010 CET192.168.2.161.1.1.10xca49Standard query (0)cdn-prezi.jifo.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.210887909 CET192.168.2.161.1.1.10xc9f2Standard query (0)cdn-prezi.jifo.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.223747969 CET192.168.2.161.1.1.10xaf17Standard query (0)d2pj2twnjx3fya.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.223947048 CET192.168.2.161.1.1.10x9366Standard query (0)d2pj2twnjx3fya.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.781172991 CET192.168.2.161.1.1.10x2018Standard query (0)prezi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.781835079 CET192.168.2.161.1.1.10x4620Standard query (0)prezi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.603162050 CET192.168.2.161.1.1.10x8763Standard query (0)cdn-prezi.jifo.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.603339911 CET192.168.2.161.1.1.10x53c4Standard query (0)cdn-prezi.jifo.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.795526981 CET192.168.2.161.1.1.10x1568Standard query (0)d2pj2twnjx3fya.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.795681000 CET192.168.2.161.1.1.10x473Standard query (0)d2pj2twnjx3fya.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.892704010 CET192.168.2.161.1.1.10x925Standard query (0)js.stripe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.892853022 CET192.168.2.161.1.1.10xc414Standard query (0)js.stripe.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.730976105 CET192.168.2.161.1.1.10xd506Standard query (0)bandar-logger.prezi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.731370926 CET192.168.2.161.1.1.10x3b47Standard query (0)bandar-logger.prezi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.468656063 CET192.168.2.161.1.1.10x1316Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.472115040 CET192.168.2.161.1.1.10x7485Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.878400087 CET192.168.2.161.1.1.10xaf96Standard query (0)js.stripe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.878628016 CET192.168.2.161.1.1.10x2cc1Standard query (0)js.stripe.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.116874933 CET192.168.2.161.1.1.10xc952Standard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.116997957 CET192.168.2.161.1.1.10x9bcfStandard query (0)snap.licdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.669014931 CET192.168.2.161.1.1.10xbb35Standard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.669440031 CET192.168.2.161.1.1.10xff78Standard query (0)analytics.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.287719965 CET192.168.2.161.1.1.10xf5a0Standard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.287839890 CET192.168.2.161.1.1.10x4536Standard query (0)snap.licdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:26.752218008 CET192.168.2.161.1.1.10xe477Standard query (0)cdn.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:26.752341032 CET192.168.2.161.1.1.10xd9f4Standard query (0)cdn.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:27.674691916 CET192.168.2.161.1.1.10x4fdfStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:27.675057888 CET192.168.2.161.1.1.10x99a8Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:27.675570011 CET192.168.2.161.1.1.10xd9d6Standard query (0)js.hs-scripts.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:27.675718069 CET192.168.2.161.1.1.10x8c01Standard query (0)js.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:27.675991058 CET192.168.2.161.1.1.10x7363Standard query (0)analytics.tiktok.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:27.676189899 CET192.168.2.161.1.1.10x12d7Standard query (0)analytics.tiktok.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:27.677022934 CET192.168.2.161.1.1.10xc987Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:27.677170038 CET192.168.2.161.1.1.10xd9abStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:29.035975933 CET192.168.2.161.1.1.10xc281Standard query (0)psb.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:29.036221981 CET192.168.2.161.1.1.10xd843Standard query (0)psb.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:29.038238049 CET192.168.2.161.1.1.10x2b41Standard query (0)cdn.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:29.038393974 CET192.168.2.161.1.1.10x3c95Standard query (0)cdn.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:29.744978905 CET192.168.2.161.1.1.10x7466Standard query (0)js.hs-scripts.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:29.745115042 CET192.168.2.161.1.1.10x9dd3Standard query (0)js.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:29.951499939 CET192.168.2.161.1.1.10x16acStandard query (0)analytics.tiktok.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:29.951657057 CET192.168.2.161.1.1.10xc19dStandard query (0)analytics.tiktok.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:30.492120028 CET192.168.2.161.1.1.10x126cStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:30.492283106 CET192.168.2.161.1.1.10xe3f0Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:30.576984882 CET192.168.2.161.1.1.10x26f4Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:30.577109098 CET192.168.2.161.1.1.10xf6a0Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:30.662024021 CET192.168.2.161.1.1.10xecf2Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:30.662156105 CET192.168.2.161.1.1.10x26fcStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:30.913100004 CET192.168.2.161.1.1.10x7c5dStandard query (0)trc.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:30.913227081 CET192.168.2.161.1.1.10x91a9Standard query (0)trc.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:30.914652109 CET192.168.2.161.1.1.10xf39bStandard query (0)psb.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:30.914853096 CET192.168.2.161.1.1.10x450aStandard query (0)psb.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:30.917589903 CET192.168.2.161.1.1.10x59feStandard query (0)js.stripe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:30.917978048 CET192.168.2.161.1.1.10x225eStandard query (0)js.stripe.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:31.048796892 CET192.168.2.161.1.1.10xbfStandard query (0)js.hs-analytics.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:31.048988104 CET192.168.2.161.1.1.10xb7ffStandard query (0)js.hs-analytics.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:31.066504955 CET192.168.2.161.1.1.10xca5aStandard query (0)trc-events.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:31.066648006 CET192.168.2.161.1.1.10xd56Standard query (0)trc-events.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:32.675930977 CET192.168.2.161.1.1.10xad42Standard query (0)js.hs-banner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:32.676048994 CET192.168.2.161.1.1.10xc095Standard query (0)js.hs-banner.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:32.676582098 CET192.168.2.161.1.1.10xbf51Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:32.676690102 CET192.168.2.161.1.1.10x9c0dStandard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:32.850831032 CET192.168.2.161.1.1.10xc2d4Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:32.851269007 CET192.168.2.161.1.1.10x1f20Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:32.852087021 CET192.168.2.161.1.1.10xd56bStandard query (0)trc.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:32.852237940 CET192.168.2.161.1.1.10x8bc1Standard query (0)trc.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:33.308943033 CET192.168.2.161.1.1.10xbc56Standard query (0)js.hs-analytics.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:33.309168100 CET192.168.2.161.1.1.10xabe1Standard query (0)js.hs-analytics.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:34.917006016 CET192.168.2.161.1.1.10xc51Standard query (0)js.hs-banner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:34.917150974 CET192.168.2.161.1.1.10x5988Standard query (0)js.hs-banner.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:35.447557926 CET192.168.2.161.1.1.10xc160Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:35.447679043 CET192.168.2.161.1.1.10x1410Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:36.029288054 CET192.168.2.161.1.1.10x3f6dStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:36.029448032 CET192.168.2.161.1.1.10xe27Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:36.786462069 CET192.168.2.161.1.1.10x1dd0Standard query (0)m.stripe.networkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:36.786644936 CET192.168.2.161.1.1.10xc054Standard query (0)m.stripe.network65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:37.083832026 CET192.168.2.161.1.1.10x456fStandard query (0)www.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:37.083967924 CET192.168.2.161.1.1.10x8c96Standard query (0)www.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:37.758691072 CET192.168.2.161.1.1.10x3471Standard query (0)prezigram-assets.prezicdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:37.758816004 CET192.168.2.161.1.1.10x4079Standard query (0)prezigram-assets.prezicdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:38.098597050 CET192.168.2.161.1.1.10x40bdStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:38.098695993 CET192.168.2.161.1.1.10x4a29Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:38.858686924 CET192.168.2.161.1.1.10x8e3eStandard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:38.858814001 CET192.168.2.161.1.1.10x725aStandard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:40.731735945 CET192.168.2.161.1.1.10x2ad5Standard query (0)prezigram-assets.prezicdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:40.731879950 CET192.168.2.161.1.1.10x1cafStandard query (0)prezigram-assets.prezicdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:40.893115997 CET192.168.2.161.1.1.10x6b7bStandard query (0)m.stripe.networkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:40.893260956 CET192.168.2.161.1.1.10x1a3fStandard query (0)m.stripe.network65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:41.134852886 CET192.168.2.161.1.1.10x1bf8Standard query (0)jlsrmdesign.microsoftcloudhost.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:41.134998083 CET192.168.2.161.1.1.10xba3fStandard query (0)jlsrmdesign.microsoftcloudhost.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:43.931030989 CET192.168.2.161.1.1.10x31eaStandard query (0)m.stripe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:43.931164980 CET192.168.2.161.1.1.10x5805Standard query (0)m.stripe.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:44.544689894 CET192.168.2.161.1.1.10x65b1Standard query (0)jlsrmdesign.microsoftcloudhost.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:44.544822931 CET192.168.2.161.1.1.10x1e6aStandard query (0)jlsrmdesign.microsoftcloudhost.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:45.199435949 CET192.168.2.161.1.1.10xd8c9Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:45.199722052 CET192.168.2.161.1.1.10xb121Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:45.838984013 CET192.168.2.161.1.1.10xf1aStandard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:45.839353085 CET192.168.2.161.1.1.10xc700Standard query (0)google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:45.848606110 CET192.168.2.161.1.1.10x567aStandard query (0)track.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:45.848731041 CET192.168.2.161.1.1.10x22dbStandard query (0)track.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:46.329473972 CET192.168.2.161.1.1.10xdb12Standard query (0)m.stripe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:46.329636097 CET192.168.2.161.1.1.10x5c81Standard query (0)m.stripe.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:47.744841099 CET192.168.2.161.1.1.10x1e7fStandard query (0)track.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:47.745016098 CET192.168.2.161.1.1.10xb14dStandard query (0)track.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:48.383169889 CET192.168.2.161.1.1.10xd7afStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:48.383316994 CET192.168.2.161.1.1.10xcc02Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:48.621833086 CET192.168.2.161.1.1.10xa2e0Standard query (0)stripe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:48.622054100 CET192.168.2.161.1.1.10x62f5Standard query (0)stripe.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:48.990104914 CET192.168.2.161.1.1.10xfc94Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:48.990250111 CET192.168.2.161.1.1.10x69b3Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:49.004528046 CET192.168.2.161.1.1.10xf50Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:49.004715919 CET192.168.2.161.1.1.10x677fStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:05.661571980 CET192.168.2.161.1.1.10x33dcStandard query (0)jlsrmdesign.microsoftcloudhost.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:05.661717892 CET192.168.2.161.1.1.10x3e74Standard query (0)jlsrmdesign.microsoftcloudhost.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:09.401247025 CET192.168.2.161.1.1.10x68ccStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:09.401392937 CET192.168.2.161.1.1.10xad78Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:09.404004097 CET192.168.2.161.1.1.10xdff7Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:09.404177904 CET192.168.2.161.1.1.10xd7f0Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:09.404715061 CET192.168.2.161.1.1.10x6a7eStandard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:09.404882908 CET192.168.2.161.1.1.10x2782Standard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:09.405893087 CET192.168.2.161.1.1.10x8728Standard query (0)stackpath.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:09.406022072 CET192.168.2.161.1.1.10xf205Standard query (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:09.406316042 CET192.168.2.161.1.1.10xf638Standard query (0)1349653976-1323985617.cos.eu-frankfurt.myqcloud.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:09.406589985 CET192.168.2.161.1.1.10x9680Standard query (0)1349653976-1323985617.cos.eu-frankfurt.myqcloud.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:11.408308029 CET192.168.2.161.1.1.10x1d95Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:11.408593893 CET192.168.2.161.1.1.10xc03Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:11.601521969 CET192.168.2.161.1.1.10xbddbStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:11.601701021 CET192.168.2.161.1.1.10x1800Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:11.604796886 CET192.168.2.161.1.1.10x1a0eStandard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:11.604933977 CET192.168.2.161.1.1.10x583Standard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:11.619384050 CET192.168.2.161.1.1.10x3437Standard query (0)stackpath.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:11.619713068 CET192.168.2.161.1.1.10x714bStandard query (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:13.504978895 CET192.168.2.161.1.1.10xde04Standard query (0)1349653976-1323985617.cos.eu-frankfurt.myqcloud.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:13.505093098 CET192.168.2.161.1.1.10x8df4Standard query (0)1349653976-1323985617.cos.eu-frankfurt.myqcloud.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:13.509408951 CET192.168.2.161.1.1.10x2127Standard query (0)uyiv.microsoftcloudhost.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:13.509538889 CET192.168.2.161.1.1.10x5441Standard query (0)uyiv.microsoftcloudhost.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:17.811362028 CET192.168.2.161.1.1.10xe0aStandard query (0)uyiv.microsoftcloudhost.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:17.811492920 CET192.168.2.161.1.1.10x642fStandard query (0)uyiv.microsoftcloudhost.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:20.830143929 CET192.168.2.161.1.1.10x1355Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:20.830301046 CET192.168.2.161.1.1.10xfe42Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:23.144575119 CET192.168.2.161.1.1.10x1090Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:23.144728899 CET192.168.2.161.1.1.10xbc0dStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:23.271305084 CET192.168.2.161.1.1.10x891eStandard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:23.271655083 CET192.168.2.161.1.1.10xb316Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:28:59.768776894 CET1.1.1.1192.168.2.160xe86aNo error (0)prezi.com99.83.220.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:28:59.768776894 CET1.1.1.1192.168.2.160xe86aNo error (0)prezi.com75.2.83.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:02.545660019 CET1.1.1.1192.168.2.160xac0cNo error (0)cdn.cookielaw.org104.18.87.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:02.545660019 CET1.1.1.1192.168.2.160xac0cNo error (0)cdn.cookielaw.org104.18.86.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:02.546186924 CET1.1.1.1192.168.2.160x858aNo error (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:03.024127007 CET1.1.1.1192.168.2.160x789No error (0)package-bundles.prezi.comd3rwxsx3brl7p6.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:03.024127007 CET1.1.1.1192.168.2.160x789No error (0)d3rwxsx3brl7p6.cloudfront.net18.165.220.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:03.024127007 CET1.1.1.1192.168.2.160x789No error (0)d3rwxsx3brl7p6.cloudfront.net18.165.220.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:03.024127007 CET1.1.1.1192.168.2.160x789No error (0)d3rwxsx3brl7p6.cloudfront.net18.165.220.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:03.024127007 CET1.1.1.1192.168.2.160x789No error (0)d3rwxsx3brl7p6.cloudfront.net18.165.220.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:03.024991989 CET1.1.1.1192.168.2.160x2865No error (0)package-bundles.prezi.comd3rwxsx3brl7p6.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:03.055763960 CET1.1.1.1192.168.2.160x97beNo error (0)assets.prezicdn.netd3aeorqw7ononu.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:03.058379889 CET1.1.1.1192.168.2.160xdebNo error (0)assets.prezicdn.netd3aeorqw7ononu.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:03.058379889 CET1.1.1.1192.168.2.160xdebNo error (0)d3aeorqw7ononu.cloudfront.net13.227.8.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:03.058379889 CET1.1.1.1192.168.2.160xdebNo error (0)d3aeorqw7ononu.cloudfront.net13.227.8.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:03.058379889 CET1.1.1.1192.168.2.160xdebNo error (0)d3aeorqw7ononu.cloudfront.net13.227.8.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:03.058379889 CET1.1.1.1192.168.2.160xdebNo error (0)d3aeorqw7ononu.cloudfront.net13.227.8.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:03.622953892 CET1.1.1.1192.168.2.160xcdd5No error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:03.624198914 CET1.1.1.1192.168.2.160xd8f5No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.605072021 CET1.1.1.1192.168.2.160xd6fdNo error (0)cdn.cookielaw.org104.18.86.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.605072021 CET1.1.1.1192.168.2.160xd6fdNo error (0)cdn.cookielaw.org104.18.87.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:04.606425047 CET1.1.1.1192.168.2.160xca29No error (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.302037001 CET1.1.1.1192.168.2.160x3a34No error (0)geolocation.onetrust.com172.64.155.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.302037001 CET1.1.1.1192.168.2.160x3a34No error (0)geolocation.onetrust.com104.18.32.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.302170992 CET1.1.1.1192.168.2.160xe3ccNo error (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.381787062 CET1.1.1.1192.168.2.160x6e31No error (0)package-bundles.prezi.comd3rwxsx3brl7p6.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.382721901 CET1.1.1.1192.168.2.160x2067No error (0)package-bundles.prezi.comd3rwxsx3brl7p6.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.382721901 CET1.1.1.1192.168.2.160x2067No error (0)d3rwxsx3brl7p6.cloudfront.net18.165.220.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.382721901 CET1.1.1.1192.168.2.160x2067No error (0)d3rwxsx3brl7p6.cloudfront.net18.165.220.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.382721901 CET1.1.1.1192.168.2.160x2067No error (0)d3rwxsx3brl7p6.cloudfront.net18.165.220.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.382721901 CET1.1.1.1192.168.2.160x2067No error (0)d3rwxsx3brl7p6.cloudfront.net18.165.220.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.797801971 CET1.1.1.1192.168.2.160xd7baNo error (0)prezi-analytics.com75.2.83.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.797801971 CET1.1.1.1192.168.2.160xd7baNo error (0)prezi-analytics.com99.83.220.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.989913940 CET1.1.1.1192.168.2.160x7e05No error (0)assets1.prezicdn.netd1zvw2klwdlloe.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.990097046 CET1.1.1.1192.168.2.160xb1b6No error (0)assets1.prezicdn.netd1zvw2klwdlloe.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.990097046 CET1.1.1.1192.168.2.160xb1b6No error (0)d1zvw2klwdlloe.cloudfront.net18.165.220.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.990097046 CET1.1.1.1192.168.2.160xb1b6No error (0)d1zvw2klwdlloe.cloudfront.net18.165.220.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.990097046 CET1.1.1.1192.168.2.160xb1b6No error (0)d1zvw2klwdlloe.cloudfront.net18.165.220.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:06.990097046 CET1.1.1.1192.168.2.160xb1b6No error (0)d1zvw2klwdlloe.cloudfront.net18.165.220.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.116060972 CET1.1.1.1192.168.2.160x97a6No error (0)geolocation.onetrust.com104.18.32.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.116060972 CET1.1.1.1192.168.2.160x97a6No error (0)geolocation.onetrust.com172.64.155.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.116127014 CET1.1.1.1192.168.2.160xa693No error (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.667299032 CET1.1.1.1192.168.2.160x38cNo error (0)assets.prezicdn.netd3aeorqw7ononu.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.667299032 CET1.1.1.1192.168.2.160x38cNo error (0)d3aeorqw7ononu.cloudfront.net13.227.8.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.667299032 CET1.1.1.1192.168.2.160x38cNo error (0)d3aeorqw7ononu.cloudfront.net13.227.8.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.667299032 CET1.1.1.1192.168.2.160x38cNo error (0)d3aeorqw7ononu.cloudfront.net13.227.8.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.667299032 CET1.1.1.1192.168.2.160x38cNo error (0)d3aeorqw7ononu.cloudfront.net13.227.8.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:08.667361021 CET1.1.1.1192.168.2.160x7794No error (0)assets.prezicdn.netd3aeorqw7ononu.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.050028086 CET1.1.1.1192.168.2.160xb86bNo error (0)prezi-analytics.com75.2.83.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:09.050028086 CET1.1.1.1192.168.2.160xb86bNo error (0)prezi-analytics.com99.83.220.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.233530998 CET1.1.1.1192.168.2.160xe847No error (0)assets1.prezicdn.netd1zvw2klwdlloe.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.233530998 CET1.1.1.1192.168.2.160xe847No error (0)d1zvw2klwdlloe.cloudfront.net18.165.220.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.233530998 CET1.1.1.1192.168.2.160xe847No error (0)d1zvw2klwdlloe.cloudfront.net18.165.220.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.233530998 CET1.1.1.1192.168.2.160xe847No error (0)d1zvw2klwdlloe.cloudfront.net18.165.220.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.233530998 CET1.1.1.1192.168.2.160xe847No error (0)d1zvw2klwdlloe.cloudfront.net18.165.220.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:13.233764887 CET1.1.1.1192.168.2.160x1059No error (0)assets1.prezicdn.netd1zvw2klwdlloe.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.528870106 CET1.1.1.1192.168.2.160xc9f2No error (0)cdn-prezi.jifo.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.529561996 CET1.1.1.1192.168.2.160xca49No error (0)cdn-prezi.jifo.co172.67.11.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.529561996 CET1.1.1.1192.168.2.160xca49No error (0)cdn-prezi.jifo.co104.22.56.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.529561996 CET1.1.1.1192.168.2.160xca49No error (0)cdn-prezi.jifo.co104.22.57.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.600886106 CET1.1.1.1192.168.2.160xaf17No error (0)d2pj2twnjx3fya.cloudfront.net52.84.40.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.600886106 CET1.1.1.1192.168.2.160xaf17No error (0)d2pj2twnjx3fya.cloudfront.net52.84.40.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.600886106 CET1.1.1.1192.168.2.160xaf17No error (0)d2pj2twnjx3fya.cloudfront.net52.84.40.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.600886106 CET1.1.1.1192.168.2.160xaf17No error (0)d2pj2twnjx3fya.cloudfront.net52.84.40.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.918056965 CET1.1.1.1192.168.2.160x2018No error (0)prezi.com99.83.220.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:14.918056965 CET1.1.1.1192.168.2.160x2018No error (0)prezi.com75.2.83.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.740416050 CET1.1.1.1192.168.2.160x8763No error (0)cdn-prezi.jifo.co104.22.56.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.740416050 CET1.1.1.1192.168.2.160x8763No error (0)cdn-prezi.jifo.co172.67.11.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.740416050 CET1.1.1.1192.168.2.160x8763No error (0)cdn-prezi.jifo.co104.22.57.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.740684986 CET1.1.1.1192.168.2.160x53c4No error (0)cdn-prezi.jifo.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.935182095 CET1.1.1.1192.168.2.160x1568No error (0)d2pj2twnjx3fya.cloudfront.net52.84.40.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.935182095 CET1.1.1.1192.168.2.160x1568No error (0)d2pj2twnjx3fya.cloudfront.net52.84.40.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.935182095 CET1.1.1.1192.168.2.160x1568No error (0)d2pj2twnjx3fya.cloudfront.net52.84.40.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:16.935182095 CET1.1.1.1192.168.2.160x1568No error (0)d2pj2twnjx3fya.cloudfront.net52.84.40.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.031639099 CET1.1.1.1192.168.2.160x925No error (0)js.stripe.comdexeqbeb7giwr.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.031639099 CET1.1.1.1192.168.2.160x925No error (0)dexeqbeb7giwr.cloudfront.net54.230.112.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.031639099 CET1.1.1.1192.168.2.160x925No error (0)dexeqbeb7giwr.cloudfront.net54.230.112.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.031639099 CET1.1.1.1192.168.2.160x925No error (0)dexeqbeb7giwr.cloudfront.net54.230.112.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.031639099 CET1.1.1.1192.168.2.160x925No error (0)dexeqbeb7giwr.cloudfront.net54.230.112.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:17.174110889 CET1.1.1.1192.168.2.160xc414No error (0)js.stripe.comdexeqbeb7giwr.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.116307974 CET1.1.1.1192.168.2.160x3b47No error (0)bandar-logger.prezi.combandar-logger.data-eks-external.prezi.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.123027086 CET1.1.1.1192.168.2.160xd506No error (0)bandar-logger.prezi.combandar-logger.data-eks-external.prezi.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.123027086 CET1.1.1.1192.168.2.160xd506No error (0)bandar-logger.data-eks-external.prezi.com52.55.222.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.123027086 CET1.1.1.1192.168.2.160xd506No error (0)bandar-logger.data-eks-external.prezi.com54.209.147.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.123027086 CET1.1.1.1192.168.2.160xd506No error (0)bandar-logger.data-eks-external.prezi.com18.234.22.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:18.123027086 CET1.1.1.1192.168.2.160xd506No error (0)bandar-logger.data-eks-external.prezi.com54.242.13.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:20.605588913 CET1.1.1.1192.168.2.160x1316No error (0)td.doubleclick.net172.217.19.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.020442009 CET1.1.1.1192.168.2.160x2cc1No error (0)js.stripe.comdexeqbeb7giwr.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.020709038 CET1.1.1.1192.168.2.160xaf96No error (0)js.stripe.comdexeqbeb7giwr.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.020709038 CET1.1.1.1192.168.2.160xaf96No error (0)dexeqbeb7giwr.cloudfront.net54.230.112.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.020709038 CET1.1.1.1192.168.2.160xaf96No error (0)dexeqbeb7giwr.cloudfront.net54.230.112.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.020709038 CET1.1.1.1192.168.2.160xaf96No error (0)dexeqbeb7giwr.cloudfront.net54.230.112.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:21.020709038 CET1.1.1.1192.168.2.160xaf96No error (0)dexeqbeb7giwr.cloudfront.net54.230.112.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.254362106 CET1.1.1.1192.168.2.160xbb81No error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.254362106 CET1.1.1.1192.168.2.160xbb81No error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.254362106 CET1.1.1.1192.168.2.160xbb81No error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.255268097 CET1.1.1.1192.168.2.160x9bcfNo error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:22.255487919 CET1.1.1.1192.168.2.160xc952No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.805773973 CET1.1.1.1192.168.2.160xbb35No error (0)analytics.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:23.806552887 CET1.1.1.1192.168.2.160xff78No error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.426475048 CET1.1.1.1192.168.2.160xf5a0No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:24.426580906 CET1.1.1.1192.168.2.160x4536No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.040404081 CET1.1.1.1192.168.2.160x5140No error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.040404081 CET1.1.1.1192.168.2.160x5140No error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:25.040404081 CET1.1.1.1192.168.2.160x5140No error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:26.889162064 CET1.1.1.1192.168.2.160xd9f4No error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:26.889982939 CET1.1.1.1192.168.2.160xe477No error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:26.889982939 CET1.1.1.1192.168.2.160xe477No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:26.889982939 CET1.1.1.1192.168.2.160xe477No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:26.889982939 CET1.1.1.1192.168.2.160xe477No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:26.889982939 CET1.1.1.1192.168.2.160xe477No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:27.840972900 CET1.1.1.1192.168.2.160xc987No error (0)googleads.g.doubleclick.net172.217.19.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:27.841033936 CET1.1.1.1192.168.2.160x4fdfNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:27.841033936 CET1.1.1.1192.168.2.160x4fdfNo error (0)scontent.xx.fbcdn.net157.240.196.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:27.841278076 CET1.1.1.1192.168.2.160xd9abNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:27.841774940 CET1.1.1.1192.168.2.160xd9d6No error (0)js.hs-scripts.com104.16.141.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:27.841774940 CET1.1.1.1192.168.2.160xd9d6No error (0)js.hs-scripts.com104.16.138.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:27.841774940 CET1.1.1.1192.168.2.160xd9d6No error (0)js.hs-scripts.com104.16.139.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:27.841774940 CET1.1.1.1192.168.2.160xd9d6No error (0)js.hs-scripts.com104.16.137.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:27.841774940 CET1.1.1.1192.168.2.160xd9d6No error (0)js.hs-scripts.com104.16.140.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:27.841787100 CET1.1.1.1192.168.2.160x99a8No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:27.841787100 CET1.1.1.1192.168.2.160x99a8No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:27.841787100 CET1.1.1.1192.168.2.160x99a8No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:27.842089891 CET1.1.1.1192.168.2.160x8c01No error (0)js.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:27.842102051 CET1.1.1.1192.168.2.160x12d7No error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:27.842102051 CET1.1.1.1192.168.2.160x12d7No error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:27.843007088 CET1.1.1.1192.168.2.160x7363No error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:27.843007088 CET1.1.1.1192.168.2.160x7363No error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:29.178188086 CET1.1.1.1192.168.2.160x2b41No error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:29.178188086 CET1.1.1.1192.168.2.160x2b41No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:29.178188086 CET1.1.1.1192.168.2.160x2b41No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:29.178188086 CET1.1.1.1192.168.2.160x2b41No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:29.178188086 CET1.1.1.1192.168.2.160x2b41No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:29.180051088 CET1.1.1.1192.168.2.160x3c95No error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:29.239697933 CET1.1.1.1192.168.2.160xc281No error (0)psb.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:29.239697933 CET1.1.1.1192.168.2.160xc281No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:29.239697933 CET1.1.1.1192.168.2.160xc281No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:29.239697933 CET1.1.1.1192.168.2.160xc281No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:29.239697933 CET1.1.1.1192.168.2.160xc281No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:29.253556967 CET1.1.1.1192.168.2.160xd843No error (0)psb.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:29.883136034 CET1.1.1.1192.168.2.160x7466No error (0)js.hs-scripts.com104.16.137.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:29.883136034 CET1.1.1.1192.168.2.160x7466No error (0)js.hs-scripts.com104.16.138.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:29.883136034 CET1.1.1.1192.168.2.160x7466No error (0)js.hs-scripts.com104.16.140.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:29.883136034 CET1.1.1.1192.168.2.160x7466No error (0)js.hs-scripts.com104.16.141.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:29.883136034 CET1.1.1.1192.168.2.160x7466No error (0)js.hs-scripts.com104.16.139.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:29.883744955 CET1.1.1.1192.168.2.160x9dd3No error (0)js.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:30.089963913 CET1.1.1.1192.168.2.160xc19dNo error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:30.089963913 CET1.1.1.1192.168.2.160xc19dNo error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:30.090187073 CET1.1.1.1192.168.2.160x16acNo error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:30.090187073 CET1.1.1.1192.168.2.160x16acNo error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:30.629081011 CET1.1.1.1192.168.2.160x126cNo error (0)googleads.g.doubleclick.net172.217.17.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:30.629206896 CET1.1.1.1192.168.2.160xe3f0No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:30.715091944 CET1.1.1.1192.168.2.160x26f4No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:30.715091944 CET1.1.1.1192.168.2.160x26f4No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:30.715162992 CET1.1.1.1192.168.2.160xf6a0No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:30.715162992 CET1.1.1.1192.168.2.160xf6a0No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:30.799705982 CET1.1.1.1192.168.2.160x26fcNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:30.799705982 CET1.1.1.1192.168.2.160x26fcNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:30.799705982 CET1.1.1.1192.168.2.160x26fcNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:30.799971104 CET1.1.1.1192.168.2.160xecf2No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:30.799971104 CET1.1.1.1192.168.2.160xecf2No error (0)scontent.xx.fbcdn.net157.240.196.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:31.053191900 CET1.1.1.1192.168.2.160x91a9No error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:31.054332018 CET1.1.1.1192.168.2.160xf39bNo error (0)psb.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:31.054332018 CET1.1.1.1192.168.2.160xf39bNo error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:31.054332018 CET1.1.1.1192.168.2.160xf39bNo error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:31.054332018 CET1.1.1.1192.168.2.160xf39bNo error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:31.054332018 CET1.1.1.1192.168.2.160xf39bNo error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:31.054601908 CET1.1.1.1192.168.2.160x450aNo error (0)psb.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:31.056816101 CET1.1.1.1192.168.2.160x59feNo error (0)js.stripe.comdexeqbeb7giwr.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:31.056816101 CET1.1.1.1192.168.2.160x59feNo error (0)dexeqbeb7giwr.cloudfront.net18.165.220.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:31.056816101 CET1.1.1.1192.168.2.160x59feNo error (0)dexeqbeb7giwr.cloudfront.net18.165.220.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:31.056816101 CET1.1.1.1192.168.2.160x59feNo error (0)dexeqbeb7giwr.cloudfront.net18.165.220.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:31.056816101 CET1.1.1.1192.168.2.160x59feNo error (0)dexeqbeb7giwr.cloudfront.net18.165.220.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:31.057523966 CET1.1.1.1192.168.2.160x225eNo error (0)js.stripe.comdexeqbeb7giwr.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:31.164449930 CET1.1.1.1192.168.2.160x7c5dNo error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:31.164449930 CET1.1.1.1192.168.2.160x7c5dNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:31.164449930 CET1.1.1.1192.168.2.160x7c5dNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:31.164449930 CET1.1.1.1192.168.2.160x7c5dNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:31.164449930 CET1.1.1.1192.168.2.160x7c5dNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:31.188390017 CET1.1.1.1192.168.2.160xbfNo error (0)js.hs-analytics.net104.16.160.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:31.188390017 CET1.1.1.1192.168.2.160xbfNo error (0)js.hs-analytics.net104.17.175.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:31.189961910 CET1.1.1.1192.168.2.160xb7ffNo error (0)js.hs-analytics.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:31.208039999 CET1.1.1.1192.168.2.160xca5aNo error (0)trc-events.taboola.comil-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:31.208039999 CET1.1.1.1192.168.2.160xca5aNo error (0)il-vip001.taboola.com185.106.33.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:31.398277044 CET1.1.1.1192.168.2.160xd56No error (0)trc-events.taboola.comil-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:32.814188004 CET1.1.1.1192.168.2.160xad42No error (0)js.hs-banner.com104.18.40.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:32.814188004 CET1.1.1.1192.168.2.160xad42No error (0)js.hs-banner.com172.64.147.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:32.814476013 CET1.1.1.1192.168.2.160xc095No error (0)js.hs-banner.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:32.814610958 CET1.1.1.1192.168.2.160x9c0dNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:32.814610958 CET1.1.1.1192.168.2.160x9c0dNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:32.815699100 CET1.1.1.1192.168.2.160xbf51No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:32.815699100 CET1.1.1.1192.168.2.160xbf51No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:32.988167048 CET1.1.1.1192.168.2.160x1f20No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:32.988250017 CET1.1.1.1192.168.2.160xc2d4No error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:32.989439011 CET1.1.1.1192.168.2.160xd56bNo error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:32.989439011 CET1.1.1.1192.168.2.160xd56bNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:32.989439011 CET1.1.1.1192.168.2.160xd56bNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:32.989439011 CET1.1.1.1192.168.2.160xd56bNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:32.989439011 CET1.1.1.1192.168.2.160xd56bNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:32.989631891 CET1.1.1.1192.168.2.160x8bc1No error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:33.446672916 CET1.1.1.1192.168.2.160xbc56No error (0)js.hs-analytics.net104.16.160.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:33.446672916 CET1.1.1.1192.168.2.160xbc56No error (0)js.hs-analytics.net104.17.175.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:33.447148085 CET1.1.1.1192.168.2.160xabe1No error (0)js.hs-analytics.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:35.054582119 CET1.1.1.1192.168.2.160xc51No error (0)js.hs-banner.com104.18.40.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:35.054582119 CET1.1.1.1192.168.2.160xc51No error (0)js.hs-banner.com172.64.147.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:35.055119038 CET1.1.1.1192.168.2.160x5988No error (0)js.hs-banner.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:35.615673065 CET1.1.1.1192.168.2.160x1410No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:35.615999937 CET1.1.1.1192.168.2.160xc160No error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:36.166244984 CET1.1.1.1192.168.2.160xe27No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:36.166244984 CET1.1.1.1192.168.2.160xe27No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:36.166244984 CET1.1.1.1192.168.2.160xe27No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:36.166313887 CET1.1.1.1192.168.2.160x3f6dNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:36.166313887 CET1.1.1.1192.168.2.160x3f6dNo error (0)star-mini.c10r.facebook.com157.240.195.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:36.927133083 CET1.1.1.1192.168.2.160xc054No error (0)m.stripe.networkprod-m-tree.stripe.networkCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:36.927133083 CET1.1.1.1192.168.2.160xc054No error (0)prod-m-tree.stripe.networkstripecdn.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:36.927145958 CET1.1.1.1192.168.2.160x1dd0No error (0)m.stripe.networkprod-m-tree.stripe.networkCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:36.927145958 CET1.1.1.1192.168.2.160x1dd0No error (0)prod-m-tree.stripe.networkstripecdn.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:36.927145958 CET1.1.1.1192.168.2.160x1dd0No error (0)stripecdn.map.fastly.net151.101.0.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:36.927145958 CET1.1.1.1192.168.2.160x1dd0No error (0)stripecdn.map.fastly.net151.101.192.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:36.927145958 CET1.1.1.1192.168.2.160x1dd0No error (0)stripecdn.map.fastly.net151.101.64.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:36.927145958 CET1.1.1.1192.168.2.160x1dd0No error (0)stripecdn.map.fastly.net151.101.128.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:37.220829010 CET1.1.1.1192.168.2.160x456fNo error (0)www.linkedin.comafd-cf.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:37.220829010 CET1.1.1.1192.168.2.160x456fNo error (0)afd-cf.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:37.220843077 CET1.1.1.1192.168.2.160x8c96No error (0)www.linkedin.comafd-cf.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:37.220843077 CET1.1.1.1192.168.2.160x8c96No error (0)afd-cf.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:37.968444109 CET1.1.1.1192.168.2.160x3471No error (0)prezigram-assets.prezicdn.net52.222.144.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:37.968444109 CET1.1.1.1192.168.2.160x3471No error (0)prezigram-assets.prezicdn.net52.222.144.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:37.968444109 CET1.1.1.1192.168.2.160x3471No error (0)prezigram-assets.prezicdn.net52.222.144.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:37.968444109 CET1.1.1.1192.168.2.160x3471No error (0)prezigram-assets.prezicdn.net52.222.144.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:38.241440058 CET1.1.1.1192.168.2.160x40bdNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:38.241440058 CET1.1.1.1192.168.2.160x40bdNo error (0)star-mini.c10r.facebook.com157.240.196.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:38.241487980 CET1.1.1.1192.168.2.160x4a29No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:38.241487980 CET1.1.1.1192.168.2.160x4a29No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:38.241487980 CET1.1.1.1192.168.2.160x4a29No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:38.996603012 CET1.1.1.1192.168.2.160x8e3eNo error (0)stats.g.doubleclick.net74.125.71.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:38.996603012 CET1.1.1.1192.168.2.160x8e3eNo error (0)stats.g.doubleclick.net74.125.71.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:38.996603012 CET1.1.1.1192.168.2.160x8e3eNo error (0)stats.g.doubleclick.net74.125.71.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:38.996603012 CET1.1.1.1192.168.2.160x8e3eNo error (0)stats.g.doubleclick.net74.125.71.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:40.871639013 CET1.1.1.1192.168.2.160x2ad5No error (0)prezigram-assets.prezicdn.net52.222.144.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:40.871639013 CET1.1.1.1192.168.2.160x2ad5No error (0)prezigram-assets.prezicdn.net52.222.144.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:40.871639013 CET1.1.1.1192.168.2.160x2ad5No error (0)prezigram-assets.prezicdn.net52.222.144.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:40.871639013 CET1.1.1.1192.168.2.160x2ad5No error (0)prezigram-assets.prezicdn.net52.222.144.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:41.145888090 CET1.1.1.1192.168.2.160x6b7bNo error (0)m.stripe.networkprod-m-tree.stripe.networkCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:41.145888090 CET1.1.1.1192.168.2.160x6b7bNo error (0)prod-m-tree.stripe.networkstripecdn.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:41.145888090 CET1.1.1.1192.168.2.160x6b7bNo error (0)stripecdn.map.fastly.net151.101.128.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:41.145888090 CET1.1.1.1192.168.2.160x6b7bNo error (0)stripecdn.map.fastly.net151.101.64.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:41.145888090 CET1.1.1.1192.168.2.160x6b7bNo error (0)stripecdn.map.fastly.net151.101.0.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:41.145888090 CET1.1.1.1192.168.2.160x6b7bNo error (0)stripecdn.map.fastly.net151.101.192.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:41.361747026 CET1.1.1.1192.168.2.160x1a3fNo error (0)m.stripe.networkprod-m-tree.stripe.networkCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:41.361747026 CET1.1.1.1192.168.2.160x1a3fNo error (0)prod-m-tree.stripe.networkd1tcqh4bio8cty.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:41.476325989 CET1.1.1.1192.168.2.160x1bf8No error (0)jlsrmdesign.microsoftcloudhost.com104.21.19.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:41.476325989 CET1.1.1.1192.168.2.160x1bf8No error (0)jlsrmdesign.microsoftcloudhost.com172.67.185.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:41.476342916 CET1.1.1.1192.168.2.160xba3fNo error (0)jlsrmdesign.microsoftcloudhost.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:44.071557999 CET1.1.1.1192.168.2.160x31eaNo error (0)m.stripe.com54.213.186.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:44.071557999 CET1.1.1.1192.168.2.160x31eaNo error (0)m.stripe.com44.237.43.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:44.071557999 CET1.1.1.1192.168.2.160x31eaNo error (0)m.stripe.com52.32.41.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:44.071557999 CET1.1.1.1192.168.2.160x31eaNo error (0)m.stripe.com44.236.37.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:44.071557999 CET1.1.1.1192.168.2.160x31eaNo error (0)m.stripe.com54.213.161.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:44.071557999 CET1.1.1.1192.168.2.160x31eaNo error (0)m.stripe.com44.226.33.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:44.071557999 CET1.1.1.1192.168.2.160x31eaNo error (0)m.stripe.com44.237.107.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:44.071557999 CET1.1.1.1192.168.2.160x31eaNo error (0)m.stripe.com35.82.150.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:44.684350014 CET1.1.1.1192.168.2.160x65b1No error (0)jlsrmdesign.microsoftcloudhost.com104.21.19.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:44.684350014 CET1.1.1.1192.168.2.160x65b1No error (0)jlsrmdesign.microsoftcloudhost.com172.67.185.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:44.684362888 CET1.1.1.1192.168.2.160x1e6aNo error (0)jlsrmdesign.microsoftcloudhost.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:45.337446928 CET1.1.1.1192.168.2.160xd8c9No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:45.337446928 CET1.1.1.1192.168.2.160xd8c9No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:45.338959932 CET1.1.1.1192.168.2.160xb121No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:45.975794077 CET1.1.1.1192.168.2.160xf1aNo error (0)google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:45.976083994 CET1.1.1.1192.168.2.160xc700No error (0)google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:45.985791922 CET1.1.1.1192.168.2.160x22dbNo error (0)track.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:45.986042023 CET1.1.1.1192.168.2.160x567aNo error (0)track.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:45.986042023 CET1.1.1.1192.168.2.160x567aNo error (0)track.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:46.467371941 CET1.1.1.1192.168.2.160xdb12No error (0)m.stripe.com44.237.107.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:46.467371941 CET1.1.1.1192.168.2.160xdb12No error (0)m.stripe.com44.236.37.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:46.467371941 CET1.1.1.1192.168.2.160xdb12No error (0)m.stripe.com52.32.41.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:46.467371941 CET1.1.1.1192.168.2.160xdb12No error (0)m.stripe.com54.213.186.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:46.467371941 CET1.1.1.1192.168.2.160xdb12No error (0)m.stripe.com35.82.150.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:46.467371941 CET1.1.1.1192.168.2.160xdb12No error (0)m.stripe.com44.237.43.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:46.467371941 CET1.1.1.1192.168.2.160xdb12No error (0)m.stripe.com54.213.161.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:46.467371941 CET1.1.1.1192.168.2.160xdb12No error (0)m.stripe.com44.226.33.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:47.887337923 CET1.1.1.1192.168.2.160x1e7fNo error (0)track.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:47.887337923 CET1.1.1.1192.168.2.160x1e7fNo error (0)track.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:47.888124943 CET1.1.1.1192.168.2.160xb14dNo error (0)track.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:48.526120901 CET1.1.1.1192.168.2.160xd7afNo error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:48.526159048 CET1.1.1.1192.168.2.160xcc02No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:48.844276905 CET1.1.1.1192.168.2.160xa2e0No error (0)stripe.com18.202.131.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:48.844276905 CET1.1.1.1192.168.2.160xa2e0No error (0)stripe.com52.49.17.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:48.844276905 CET1.1.1.1192.168.2.160xa2e0No error (0)stripe.com52.30.58.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:49.129529953 CET1.1.1.1192.168.2.160xfc94No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:49.129529953 CET1.1.1.1192.168.2.160xfc94No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:49.130446911 CET1.1.1.1192.168.2.160x69b3No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:49.143409014 CET1.1.1.1192.168.2.160xf50No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:49.143409014 CET1.1.1.1192.168.2.160xf50No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:29:49.147861004 CET1.1.1.1192.168.2.160x677fNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:05.798245907 CET1.1.1.1192.168.2.160x33dcNo error (0)jlsrmdesign.microsoftcloudhost.com104.21.19.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:05.798245907 CET1.1.1.1192.168.2.160x33dcNo error (0)jlsrmdesign.microsoftcloudhost.com172.67.185.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:05.799278975 CET1.1.1.1192.168.2.160x3e74No error (0)jlsrmdesign.microsoftcloudhost.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:09.541088104 CET1.1.1.1192.168.2.160xd7f0No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:09.541775942 CET1.1.1.1192.168.2.160x6a7eNo error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:09.541775942 CET1.1.1.1192.168.2.160x6a7eNo error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:09.542059898 CET1.1.1.1192.168.2.160xdff7No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:09.542059898 CET1.1.1.1192.168.2.160xdff7No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:09.543356895 CET1.1.1.1192.168.2.160x8728No error (0)stackpath.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:09.543356895 CET1.1.1.1192.168.2.160x8728No error (0)stackpath.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:09.544013023 CET1.1.1.1192.168.2.160x68ccNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:09.544013023 CET1.1.1.1192.168.2.160x68ccNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:09.544013023 CET1.1.1.1192.168.2.160x68ccNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:09.544013023 CET1.1.1.1192.168.2.160x68ccNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:09.544538975 CET1.1.1.1192.168.2.160xf205No error (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:09.547086000 CET1.1.1.1192.168.2.160x2782No error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:10.074493885 CET1.1.1.1192.168.2.160xf638No error (0)1349653976-1323985617.cos.eu-frankfurt.myqcloud.comger.file.myqcloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:10.074493885 CET1.1.1.1192.168.2.160xf638No error (0)ger.file.myqcloud.com43.158.112.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:10.074493885 CET1.1.1.1192.168.2.160xf638No error (0)ger.file.myqcloud.com43.158.112.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:11.545300007 CET1.1.1.1192.168.2.160xc03No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:11.549511909 CET1.1.1.1192.168.2.160x1d95No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:11.549511909 CET1.1.1.1192.168.2.160x1d95No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:11.739418983 CET1.1.1.1192.168.2.160xbddbNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:11.739418983 CET1.1.1.1192.168.2.160xbddbNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:11.739418983 CET1.1.1.1192.168.2.160xbddbNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:11.739418983 CET1.1.1.1192.168.2.160xbddbNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:11.741832972 CET1.1.1.1192.168.2.160x1a0eNo error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:11.741832972 CET1.1.1.1192.168.2.160x1a0eNo error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:11.741883039 CET1.1.1.1192.168.2.160x583No error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:11.756983995 CET1.1.1.1192.168.2.160x3437No error (0)stackpath.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:11.756983995 CET1.1.1.1192.168.2.160x3437No error (0)stackpath.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:11.758647919 CET1.1.1.1192.168.2.160x714bNo error (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:13.644367933 CET1.1.1.1192.168.2.160xde04No error (0)1349653976-1323985617.cos.eu-frankfurt.myqcloud.comger.file.myqcloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:13.644367933 CET1.1.1.1192.168.2.160xde04No error (0)ger.file.myqcloud.com43.158.112.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:13.644367933 CET1.1.1.1192.168.2.160xde04No error (0)ger.file.myqcloud.com43.158.112.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:13.653491974 CET1.1.1.1192.168.2.160x5441No error (0)uyiv.microsoftcloudhost.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:13.654154062 CET1.1.1.1192.168.2.160x2127No error (0)uyiv.microsoftcloudhost.com172.67.185.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:13.654154062 CET1.1.1.1192.168.2.160x2127No error (0)uyiv.microsoftcloudhost.com104.21.19.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:17.949533939 CET1.1.1.1192.168.2.160xe0aNo error (0)uyiv.microsoftcloudhost.com104.21.19.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:17.949533939 CET1.1.1.1192.168.2.160xe0aNo error (0)uyiv.microsoftcloudhost.com172.67.185.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:17.949552059 CET1.1.1.1192.168.2.160x642fNo error (0)uyiv.microsoftcloudhost.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:20.967777967 CET1.1.1.1192.168.2.160x1355No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:20.967777967 CET1.1.1.1192.168.2.160x1355No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:20.967777967 CET1.1.1.1192.168.2.160x1355No error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:20.968735933 CET1.1.1.1192.168.2.160xfe42No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:20.968735933 CET1.1.1.1192.168.2.160xfe42No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:20.987381935 CET1.1.1.1192.168.2.160x5936No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:20.987381935 CET1.1.1.1192.168.2.160x5936No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:23.283382893 CET1.1.1.1192.168.2.160x1090No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:23.318490028 CET1.1.1.1192.168.2.160x4d6bNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:23.318490028 CET1.1.1.1192.168.2.160x4d6bNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:23.408652067 CET1.1.1.1192.168.2.160x891eNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:23.408652067 CET1.1.1.1192.168.2.160x891eNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:23.408652067 CET1.1.1.1192.168.2.160x891eNo error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:23.410638094 CET1.1.1.1192.168.2.160xb316No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Dec 11, 2024 17:30:23.410638094 CET1.1.1.1192.168.2.160xb316No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      0192.168.2.164970599.83.220.2094437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:01 UTC667OUTGET /i/wuualyitwcxt/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: prezi.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:01 UTC638INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:01 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Location: https://prezi.com/i/wuualyitwcxt/decembercopy/
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Language
                                                                                                                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                      Set-Cookie: __putma=07a52124-b7dd-11ef-aef0-a6832be6139b; Domain=.prezi.com; expires=Tue, 06 Dec 2044 16:29:01 GMT; Max-Age=630720000; Path=/; SameSite=none; Secure
                                                                                                                                                                                                                                                                                                                      Permissions-Policy: usb=(), xr-spatial-tracking=()
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      1192.168.2.164970699.83.220.2094437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:01 UTC734OUTGET /i/wuualyitwcxt/decembercopy/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: prezi.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: __putma=07a52124-b7dd-11ef-aef0-a6832be6139b
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:02 UTC768INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:02 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Content-Length: 40869
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Vary: Cookie, Accept-Language, Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                      Set-Cookie: __putma=07a52124-b7dd-11ef-aef0-a6832be6139b; Domain=.prezi.com; expires=Tue, 06 Dec 2044 16:29:02 GMT; Max-Age=630720000; Path=/; SameSite=none; Secure
                                                                                                                                                                                                                                                                                                                      Set-Cookie: csrftoken=w94Ouhvgvxq8Z9ShfrMVIJoYjisYY2bm; Domain=.prezi.com; expires=Wed, 10 Dec 2025 16:29:02 GMT; Max-Age=31449600; Path=/; SameSite=Lax; Secure
                                                                                                                                                                                                                                                                                                                      Permissions-Policy: usb=(), xr-spatial-tracking=()
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:02 UTC15616INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 20 3e 3c 21 2d 2d 20 4f 6e 65 54 72 75 73 74 20 43 6f 6f 6b 69 65 73 20 43 6f 6e 73 65 6e 74 20 4e 6f 74 69 63 65 20 73 74 61 72 74 20 2d 2d 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6f 6b 69 65 6c 61 77 2e 6f 72 67 2f 73 63 72 69 70 74 74 65 6d 70 6c 61 74 65 73 2f 6f 74 53 44 4b 53 74 75 62 2e 6a 73 22 20 64 61 74 61 2d 64 6f 63 75 6d 65 6e 74 2d 6c 61 6e 67 75 61 67 65 3d 22 74 72 75 65 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 64 61 74 61 2d 64 6f 6d 61 69 6e 2d 73 63 72 69 70 74 3d 22 62 61 62 62 34 32 36 31 2d 37 63 38 62
                                                                                                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html lang="en"><head >... OneTrust Cookies Consent Notice start --><script src="https://cdn.cookielaw.org/scripttemplates/otSDKStub.js" data-document-language="true" type="text/javascript" charset="UTF-8" data-domain-script="babb4261-7c8b
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:02 UTC16379INData Raw: 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 65 64 75 63 61 74 69 6f 6e 2f 3f 63 6c 69 63 6b 5f 73 6f 75 72 63 65 3d 6c 6f 67 67 65 64 5f 65 6c 65 6d 65 6e 74 26 70 61 67 65 5f 6c 6f 63 61 74 69 6f 6e 3d 66 6f 6f 74 65 72 26 65 6c 65 6d 65 6e 74 5f 74 65 78 74 3d 65 64 75 63 61 74 69 6f 6e 22 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 2d 6c 69 6e 6b 73 20 73 6d 61 6c 6c 22 3e 46 6f 72 20 45 64 75 63 61 74 69 6f 6e 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 62 75 73 69 6e 65 73 73 2f 63 75 73 74 6f 6d 65 72 73 2f 3f 63 6c 69 63 6b 5f 73 6f 75 72 63 65 3d 6c 6f 67 67 65 64 5f 65 6c 65 6d 65 6e 74 26 70 61 67 65 5f 6c 6f 63 61 74 69 6f 6e 3d 66 6f 6f 74 65 72 26 65 6c 65 6d 65 6e 74 5f 74 65 78 74 3d 74 65 73 74 69 6d 6f 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: /li><li><a href="/education/?click_source=logged_element&page_location=footer&element_text=education" class="footer-links small">For Education</a></li><li><a href="/business/customers/?click_source=logged_element&page_location=footer&element_text=testimon
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:02 UTC8874INData Raw: 70 6f 72 74 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 20 61 72 69 61 2d 63 6f 6e 74 72 6f 6c 73 3d 22 6d 6f 62 69 6c 65 2d 66 6f 6f 74 65 72 2d 73 75 70 70 6f 72 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 61 6e 65 6c 2d 68 65 61 64 69 6e 67 22 20 69 64 3d 22 66 6f 6f 74 65 72 2d 68 65 61 64 69 6e 67 2d 73 75 70 70 6f 72 74 22 3e 3c 70 20 63 6c 61 73 73 3d 22 70 61 6e 65 6c 2d 74 69 74 6c 65 20 62 6f 6c 64 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 53 75 70 70 6f 72 74 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 72 72 6f 77 2d 63 6f 6e 74 61 69 6e 65 72 20 70 75 6c 6c 2d 72 69 67 68 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 72 72 6f 77 22 3e
                                                                                                                                                                                                                                                                                                                      Data Ascii: port" aria-expanded="false" aria-controls="mobile-footer-support"><div class="panel-heading" id="footer-heading-support"><p class="panel-title bold"> Support </p><div class="arrow-container pull-right"><div class="arrow">


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      2192.168.2.1649708104.18.87.424437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:03 UTC538OUTGET /scripttemplates/otSDKStub.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:04 UTC907INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:04 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-MD5: UzmBk0Ra4K9he+CwjGKb/g==
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 10 Dec 2024 17:08:42 GMT
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 6f190312-001e-00cb-207e-4b01ba000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 17088
                                                                                                                                                                                                                                                                                                                      Expires: Thu, 12 Dec 2024 16:29:04 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8f06d9f48faf32ee-EWR
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:04 UTC462INData Raw: 35 37 61 65 0d 0a 76 61 72 20 4f 6e 65 54 72 75 73 74 53 74 75 62 3d 28 74 3d 3e 7b 76 61 72 20 61 2c 6f 2c 72 2c 65 2c 6c 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 4f 70 74 61 6e 6f 6e 43 6f 6e 73 65 6e 74 22 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 74 6d 6c 47 72 6f 75 70 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 6f 73 74 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 67 65 6e 56 65 6e 64 6f 72 73 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 76 65 6e 64 6f 72 73 53 65 72 76 69 63 65 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 49 41 42 43 6f 6f 6b 69 65 56 61 6c 75 65 3d 22 22 2c 74 68 69 73 2e 6f 6e 65 54 72 75 73 74 49 41 42 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 65 75 70 75
                                                                                                                                                                                                                                                                                                                      Data Ascii: 57aevar OneTrustStub=(t=>{var a,o,r,e,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupu
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:04 UTC1369INData Raw: 22 4c 56 22 2c 22 4c 54 22 2c 22 4c 55 22 2c 22 48 55 22 2c 22 4d 54 22 2c 22 4e 4c 22 2c 22 41 54 22 2c 22 50 4c 22 2c 22 50 54 22 2c 22 52 4f 22 2c 22 53 49 22 2c 22 53 4b 22 2c 22 46 49 22 2c 22 53 45 22 2c 22 47 42 22 2c 22 48 52 22 2c 22 4c 49 22 2c 22 4e 4f 22 2c 22 49 53 22 5d 2c 74 68 69 73 2e 73 74 75 62 46 69 6c 65 4e 61 6d 65 3d 22 6f 74 53 44 4b 53 74 75 62 22 2c 74 68 69 73 2e 44 41 54 41 46 49 4c 45 41 54 54 52 49 42 55 54 45 3d 22 64 61 74 61 2d 64 6f 6d 61 69 6e 2d 73 63 72 69 70 74 22 2c 74 68 69 73 2e 62 61 6e 6e 65 72 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 42 61 6e 6e 65 72 53 64 6b 2e 6a 73 22 2c 74 68 69 73 2e 64 6f 6d 50 75 72 69 66 79 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 44 6f 6d 50 75 72 69 66 79 2e 6a 73 22 2c 74 68 69 73
                                                                                                                                                                                                                                                                                                                      Data Ascii: "LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:04 UTC1369INData Raw: 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 74 72 69 6d 28 29 7d 29 2c 6e 3d 30 2c 61 3d 76 6f 69 64 20 30 3b 6e 3c 69 2e 6c 65 6e 67 74 68 3b 2b 2b 6e 29 69 66 28 2f 3a 2f 2e 74 65 73 74 28 69 5b 6e 5d 29 29 7b 69 66 28 21 28 61 3d 69 5b 6e 5d 2e 73 70 6c 69 74 28 2f 3a 28 2e 2b 29 2f 29 29 5b 31 5d 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 65 5b 74 68 69 73 2e 63 61 6d 65 6c 69 7a 65 28 61 5b 30 5d 29 5d 3d 61 5b 31 5d 2e 74 72 69 6d 28 29 7d 72 65 74 75 72 6e 20 65 7d 2c 69 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 69 6d 70 6c 65 6d 65 6e 74 54 68 65 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 2c 6f 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74
                                                                                                                                                                                                                                                                                                                      Data Ascii: (t){return t.trim()}),n=0,a=void 0;n<i.length;++n)if(/:/.test(i[n])){if(!(a=i[n].split(/:(.+)/))[1])return null;e[this.camelize(a[0])]=a[1].trim()}return e},i);function i(){var t=this;this.implementThePolyfill=function(){var a=t,o=Element.prototype.setAtt
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:04 UTC1369INData Raw: 63 75 74 65 47 70 70 41 70 69 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 73 2e 6d 65 73 73 61 67 65 48 61 6e 64 6c 65 72 2c 21 31 29 2c 73 2e 61 64 64 46 72 61 6d 65 28 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 29 29 7d 2c 74 68 69 73 2e 72 65 6d 6f 76 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 66 72 61 6d 65 5b 6e 61 6d 65 3d 22 2b 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 2b 22 5d 22 29 5b 30 5d 3b 74 26 26 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 7d 2c 74 68 69 73 2e 65 78
                                                                                                                                                                                                                                                                                                                      Data Ascii: cuteGppApi,window.addEventListener("message",s.messageHandler,!1),s.addFrame(s.LOCATOR_NAME))},this.removeGppApi=function(){delete s.win.__gpp;var t=document.querySelectorAll("iframe[name="+s.LOCATOR_NAME+"]")[0];t&&t.parentElement.removeChild(t)},this.ex
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:04 UTC1369INData Raw: 6f 6c 65 61 6e 28 73 2e 77 69 6e 2e 66 72 61 6d 65 73 5b 74 5d 29 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 69 2e 62 6f 64 79 3f 28 28 65 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 29 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 2c 65 2e 6e 61 6d 65 3d 74 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 69 74 6c 65 22 2c 22 47 50 50 20 4c 6f 63 61 74 6f 72 22 29 2c 69 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 61 64 64 46 72 61 6d 65 28 74 29 7d 2c 35 29 29 2c 21 6e 7d 2c 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72
                                                                                                                                                                                                                                                                                                                      Data Ascii: olean(s.win.frames[t]);return n||(i.body?((e=i.createElement("iframe")).style.cssText="display:none",e.name=t,e.setAttribute("title","GPP Locator"),i.body.appendChild(e)):setTimeout(function(){s.addFrame(t)},5)),!n},this.addEventListener=function(t,e){var
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:04 UTC1369INData Raw: 54 72 75 73 74 65 64 54 79 70 65 50 6f 6c 69 63 79 3d 77 69 6e 64 6f 77 2e 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 6f 74 2d 74 72 75 73 74 65 64 2d 74 79 70 65 2d 70 6f 6c 69 63 79 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 44 4f 4d 50 75 72 69 66 79 2e 73 61 6e 69 74 69 7a 65 28 74 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 44 4f 4d 50 75 72 69 66 79 2e 73 61 6e 69 74 69 7a 65 28 74 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 69 3d 5b 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68
                                                                                                                                                                                                                                                                                                                      Data Ascii: TrustedTypePolicy=window.trustedTypes.createPolicy("ot-trusted-type-policy",{createHTML:function(t){return window.DOMPurify.sanitize(t)},createScript:function(t){return window.DOMPurify.sanitize(t)},createScriptURL:function(t){var e,i=[document.location.h
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:04 UTC1369INData Raw: 65 28 22 63 72 6f 73 73 6f 72 69 67 69 6e 22 29 7c 7c 6e 75 6c 6c 2c 74 68 69 73 2e 70 72 65 76 69 65 77 4d 6f 64 65 3d 22 74 72 75 65 22 3d 3d 3d 6c 2e 73 74 75 62 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 72 65 76 69 65 77 2d 6d 6f 64 65 22 29 2c 74 68 69 73 2e 6f 74 46 65 74 63 68 28 6c 2e 62 61 6e 6e 65 72 44 61 74 61 50 61 72 65 6e 74 55 52 4c 2c 74 68 69 73 2e 67 65 74 4c 6f 63 61 74 69 6f 6e 2e 62 69 6e 64 28 74 68 69 73 29 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 44 6f 6d 61 69 6e 49 66 42 75 6c 6b 44 6f 6d 61 69 6e 45 6e 61 62 6c 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 26 26 74 2e 54 65 6e 61 6e 74 46 65 61 74 75 72 65 73 2c 69 3d 77 69 6e 64 6f 77
                                                                                                                                                                                                                                                                                                                      Data Ascii: e("crossorigin")||null,this.previewMode="true"===l.stubScriptElement.getAttribute("data-preview-mode"),this.otFetch(l.bannerDataParentURL,this.getLocation.bind(this))},f.prototype.setDomainIfBulkDomainEnabled=function(t){var e=t&&t.TenantFeatures,i=window
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:04 UTC1369INData Raw: 63 61 74 69 6f 6e 43 6f 6f 6b 69 65 73 50 61 72 61 6d 29 29 7c 7c 74 2e 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 3f 28 65 3d 69 2e 73 70 6c 69 74 28 22 3b 22 29 5b 30 5d 2c 69 3d 69 2e 73 70 6c 69 74 28 22 3b 22 29 5b 31 5d 2c 74 68 69 73 2e 73 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 65 2c 69 29 2c 74 68 69 73 2e 61 64 64 42 61 6e 6e 65 72 53 44 4b 53 63 72 69 70 74 28 74 29 29 3a 74 68 69 73 2e 67 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 74 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 6e 64 6c 65 42 75 6c 6b 44 6f 6d 61 69 6e 4d 67 6d 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22
                                                                                                                                                                                                                                                                                                                      Data Ascii: cationCookiesParam))||t.SkipGeolocation?(e=i.split(";")[0],i=i.split(";")[1],this.setGeoLocation(e,i),this.addBannerSDKScript(t)):this.getGeoLocation(t)},f.prototype.handleBulkDomainMgmt=function(t,e){window.sessionStorage&&window.sessionStorage.setItem("
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:04 UTC1369INData Raw: 6e 2c 61 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 21 31 29 2c 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 6e 75 6c 6c 29 3b 76 61 72 20 6f 3d 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6f 74 50 72 65 76 69 65 77 44 61 74 61 22 29 3b 69 66 28 6e 65 77 20 52 65 67 45 78 70 28 22 5e 66 69 6c 65 3a 2f 2f 22 2c 22 69 22 29 2e 74 65 73 74 28 74 29 29 74 68 69 73 2e 6f 74 46 65 74 63 68 4f 66 66 6c 69 6e 65 46 69 6c 65 28 74 2c 69 29 3b 65 6c 73 65 20 69 66 28 30 3c 3d 74 2e 69 6e 64 65 78 4f 66 28 22 2f 63 6f 6e 73 65 6e 74 2f 22 29 26 26 74 68 69 73 2e 70 72 65 76 69 65 77 4d 6f 64 65 26 26 6f 29 7b 6f 3d 4a 53 4f 4e 2e 70 61 72 73
                                                                                                                                                                                                                                                                                                                      Data Ascii: n,a){void 0===e&&(e=!1),void 0===n&&(n=null);var o=window.sessionStorage&&window.sessionStorage.getItem("otPreviewData");if(new RegExp("^file://","i").test(t))this.otFetchOfflineFile(t,i);else if(0<=t.indexOf("/consent/")&&this.previewMode&&o){o=JSON.pars
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:04 UTC1369INData Raw: 74 72 79 26 26 21 61 2e 73 74 61 74 65 29 72 65 74 75 72 6e 20 6f 26 26 30 3c 6f 2e 6c 65 6e 67 74 68 3f 6f 5b 30 5d 3a 6e 75 6c 6c 3b 66 6f 72 28 76 61 72 20 73 3d 61 2e 73 74 61 74 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 72 3d 61 2e 63 6f 75 6e 74 72 79 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 75 3d 30 3b 75 3c 74 2e 52 75 6c 65 53 65 74 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 69 66 28 21 30 3d 3d 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 47 6c 6f 62 61 6c 29 6e 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 3b 65 6c 73 65 7b 76 61 72 20 70 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 53 74 61 74 65 73 3b 69 66 28 70 5b 72 5d 26 26 30 3c 3d 70 5b 72 5d 2e 69 6e 64 65 78 4f 66 28 73 29 29 7b 69 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 3b 62 72 65 61 6b 7d 30
                                                                                                                                                                                                                                                                                                                      Data Ascii: try&&!a.state)return o&&0<o.length?o[0]:null;for(var s=a.state.toLowerCase(),r=a.country.toLowerCase(),u=0;u<t.RuleSet.length;u++)if(!0===t.RuleSet[u].Global)n=t.RuleSet[u];else{var p=t.RuleSet[u].States;if(p[r]&&0<=p[r].indexOf(s)){i=t.RuleSet[u];break}0


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      3192.168.2.164971113.227.8.1204437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:04 UTC609OUTGET /assets-versioned/prezipage-versioned/5307-9884e18/CACHE/css/output.c551df2d7090.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: assets.prezicdn.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:05 UTC605INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                                                                                                      Content-Length: 185067
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:06 GMT
                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 03 Dec 2024 10:24:59 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "7d4bb47cc82170f781265eed49553c9f"
                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                      x-amz-version-id: tEKocS4yVtq49uXX63UYO8iJ7mEwU8B6
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                      Via: 1.1 a2463a6d7027f8838dc67cb91b5f9bb0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: zY7L_AZ45hegMAIE80OJvCUtfZQ4TVOPUFmYgL0Ravb4Y1aafTmDew==
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:05 UTC8192INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 35 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 35 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 33 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 74 6d 6c 7b 66 6f 6e 74 2d 66
                                                                                                                                                                                                                                                                                                                      Data Ascii: /*! * Bootstrap v3.3.5 (http://getbootstrap.com) * Copyright 2011-2015 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-f
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:05 UTC8701INData Raw: 65 6e 74 3a 22 5c 65 30 39 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 65 78 63 6c 61 6d 61 74 69 6f 6e 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 30 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 67 69 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 30 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6c 65 61 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 30 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 69 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 30 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 65 79 65 2d 6f 70 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 30 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 65 79 65 2d 63 6c 6f 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74
                                                                                                                                                                                                                                                                                                                      Data Ascii: ent:"\e097"}.glyphicon-exclamation-sign:before{content:"\e101"}.glyphicon-gift:before{content:"\e102"}.glyphicon-leaf:before{content:"\e103"}.glyphicon-fire:before{content:"\e104"}.glyphicon-eye-open:before{content:"\e105"}.glyphicon-eye-close:before{cont
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:05 UTC16384INData Raw: 6c 6c 2c 68 36 20 2e 73 6d 61 6c 6c 2c 2e 68 31 20 2e 73 6d 61 6c 6c 2c 2e 68 32 20 2e 73 6d 61 6c 6c 2c 2e 68 33 20 2e 73 6d 61 6c 6c 2c 2e 68 34 20 2e 73 6d 61 6c 6c 2c 2e 68 35 20 2e 73 6d 61 6c 6c 2c 2e 68 36 20 2e 73 6d 61 6c 6c 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 63 6f 6c 6f 72 3a 23 37 37 37 37 37 37 7d 68 31 2c 2e 68 31 2c 68 32 2c 2e 68 32 2c 68 33 2c 2e 68 33 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 32 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 31 70 78 7d 68 31 20 73 6d 61 6c 6c 2c 2e 68 31 20 73 6d 61 6c 6c 2c 68 32 20 73 6d 61 6c 6c 2c 2e 68 32 20 73 6d 61 6c 6c 2c 68 33 20 73 6d 61 6c 6c 2c 2e 68 33 20 73 6d 61 6c 6c 2c 68 31 20 2e 73 6d 61 6c 6c 2c 2e 68 31 20 2e 73
                                                                                                                                                                                                                                                                                                                      Data Ascii: ll,h6 .small,.h1 .small,.h2 .small,.h3 .small,.h4 .small,.h5 .small,.h6 .small{font-weight:normal;line-height:1;color:#777777}h1,.h1,h2,.h2,h3,.h3{margin-top:22px;margin-bottom:11px}h1 small,.h1 small,h2 small,.h2 small,h3 small,.h3 small,h1 .small,.h1 .s
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:06 UTC16384INData Raw: 79 3e 74 72 3e 74 64 2e 64 61 6e 67 65 72 2c 2e 74 61 62 6c 65 3e 74 66 6f 6f 74 3e 74 72 3e 74 64 2e 64 61 6e 67 65 72 2c 2e 74 61 62 6c 65 3e 74 68 65 61 64 3e 74 72 3e 74 68 2e 64 61 6e 67 65 72 2c 2e 74 61 62 6c 65 3e 74 62 6f 64 79 3e 74 72 3e 74 68 2e 64 61 6e 67 65 72 2c 2e 74 61 62 6c 65 3e 74 66 6f 6f 74 3e 74 72 3e 74 68 2e 64 61 6e 67 65 72 2c 2e 74 61 62 6c 65 3e 74 68 65 61 64 3e 74 72 2e 64 61 6e 67 65 72 3e 74 64 2c 2e 74 61 62 6c 65 3e 74 62 6f 64 79 3e 74 72 2e 64 61 6e 67 65 72 3e 74 64 2c 2e 74 61 62 6c 65 3e 74 66 6f 6f 74 3e 74 72 2e 64 61 6e 67 65 72 3e 74 64 2c 2e 74 61 62 6c 65 3e 74 68 65 61 64 3e 74 72 2e 64 61 6e 67 65 72 3e 74 68 2c 2e 74 61 62 6c 65 3e 74 62 6f 64 79 3e 74 72 2e 64 61 6e 67 65 72 3e 74 68 2c 2e 74 61 62 6c 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: y>tr>td.danger,.table>tfoot>tr>td.danger,.table>thead>tr>th.danger,.table>tbody>tr>th.danger,.table>tfoot>tr>th.danger,.table>thead>tr.danger>td,.table>tbody>tr.danger>td,.table>tfoot>tr.danger>td,.table>thead>tr.danger>th,.table>tbody>tr.danger>th,.table
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:06 UTC630INData Raw: 61 63 74 69 76 65 2c 2e 62 74 6e 2d 73 75 63 63 65 73 73 5b 64 69 73 61 62 6c 65 64 5d 3a 61 63 74 69 76 65 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 3a 61 63 74 69 76 65 2c 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 64 69 73 61 62 6c 65 64 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2d 73 75 63 63 65 73 73 5b 64 69 73 61 62 6c 65 64 5d 2e 61 63 74 69 76 65 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 63 62 38 35 63 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 34 63 61 65 34 63 7d 2e 62 74 6e 2d 73 75 63 63 65 73 73 20 2e 62 61 64 67 65 7b 63 6f 6c 6f 72 3a 23 35 63 62 38 35 63 3b 62
                                                                                                                                                                                                                                                                                                                      Data Ascii: active,.btn-success[disabled]:active,fieldset[disabled] .btn-success:active,.btn-success.disabled.active,.btn-success[disabled].active,fieldset[disabled] .btn-success.active{background-color:#5cb85c;border-color:#4cae4c}.btn-success .badge{color:#5cb85c;b
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:06 UTC394INData Raw: 74 6e 2d 69 6e 66 6f 3a 61 63 74 69 76 65 3a 68 6f 76 65 72 2c 2e 62 74 6e 2d 69 6e 66 6f 2e 61 63 74 69 76 65 3a 68 6f 76 65 72 2c 2e 6f 70 65 6e 3e 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 62 74 6e 2d 69 6e 66 6f 3a 68 6f 76 65 72 2c 2e 62 74 6e 2d 69 6e 66 6f 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 69 6e 66 6f 2e 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 6f 70 65 6e 3e 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 62 74 6e 2d 69 6e 66 6f 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 69 6e 66 6f 3a 61 63 74 69 76 65 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 69 6e 66 6f 2e 61 63 74 69 76 65 2e 66 6f 63 75 73 2c 2e 6f 70 65 6e 3e 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 62 74 6e 2d 69 6e 66 6f 2e 66 6f 63 75 73 7b 63 6f 6c 6f 72
                                                                                                                                                                                                                                                                                                                      Data Ascii: tn-info:active:hover,.btn-info.active:hover,.open>.dropdown-toggle.btn-info:hover,.btn-info:active:focus,.btn-info.active:focus,.open>.dropdown-toggle.btn-info:focus,.btn-info:active.focus,.btn-info.active.focus,.open>.dropdown-toggle.btn-info.focus{color
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:06 UTC15990INData Raw: 7d 2e 62 74 6e 2d 69 6e 66 6f 2e 64 69 73 61 62 6c 65 64 2c 2e 62 74 6e 2d 69 6e 66 6f 5b 64 69 73 61 62 6c 65 64 5d 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 62 74 6e 2d 69 6e 66 6f 2c 2e 62 74 6e 2d 69 6e 66 6f 2e 64 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 2c 2e 62 74 6e 2d 69 6e 66 6f 5b 64 69 73 61 62 6c 65 64 5d 3a 68 6f 76 65 72 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 62 74 6e 2d 69 6e 66 6f 3a 68 6f 76 65 72 2c 2e 62 74 6e 2d 69 6e 66 6f 2e 64 69 73 61 62 6c 65 64 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 69 6e 66 6f 5b 64 69 73 61 62 6c 65 64 5d 3a 66 6f 63 75 73 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 62 74 6e 2d 69 6e 66 6f 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 69 6e 66 6f 2e 64 69 73 61
                                                                                                                                                                                                                                                                                                                      Data Ascii: }.btn-info.disabled,.btn-info[disabled],fieldset[disabled] .btn-info,.btn-info.disabled:hover,.btn-info[disabled]:hover,fieldset[disabled] .btn-info:hover,.btn-info.disabled:focus,.btn-info[disabled]:focus,fieldset[disabled] .btn-info:focus,.btn-info.disa
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:06 UTC2442INData Raw: 64 20 23 64 64 64 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 20 34 70 78 20 30 20 30 7d 2e 6e 61 76 2d 74 61 62 73 2e 6e 61 76 2d 6a 75 73 74 69 66 69 65 64 3e 2e 61 63 74 69 76 65 3e 61 2c 2e 6e 61 76 2d 74 61 62 73 2e 6e 61 76 2d 6a 75 73 74 69 66 69 65 64 3e 2e 61 63 74 69 76 65 3e 61 3a 68 6f 76 65 72 2c 2e 6e 61 76 2d 74 61 62 73 2e 6e 61 76 2d 6a 75 73 74 69 66 69 65 64 3e 2e 61 63 74 69 76 65 3e 61 3a 66 6f 63 75 73 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 7d 2e 6e 61 76 2d 70 69 6c 6c 73 3e 6c 69 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 6e 61 76 2d 70 69 6c 6c 73 3e 6c 69 3e 61 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 7d 2e 6e 61 76 2d 70 69 6c 6c 73 3e 6c 69 20 2b 20 6c 69 7b 6d 61 72 67
                                                                                                                                                                                                                                                                                                                      Data Ascii: d #ddd;border-radius:4px 4px 0 0}.nav-tabs.nav-justified>.active>a,.nav-tabs.nav-justified>.active>a:hover,.nav-tabs.nav-justified>.active>a:focus{border-bottom-color:#fff}}.nav-pills>li{float:left}.nav-pills>li>a{border-radius:4px}.nav-pills>li + li{marg
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:06 UTC16384INData Raw: 64 65 72 2c 2e 63 6f 6e 74 61 69 6e 65 72 3e 2e 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 3e 2e 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 31 35 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 31 35 70 78 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 3e 2e 6e 61 76 62 61 72 2d 68 65 61 64 65 72 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 3e 2e 6e 61 76 62 61 72 2d 68 65 61 64 65 72 2c 2e 63 6f 6e 74 61 69 6e 65 72 3e 2e 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 3e 2e 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 7b 6d 61 72 67 69 6e 2d
                                                                                                                                                                                                                                                                                                                      Data Ascii: der,.container>.navbar-collapse,.container-fluid>.navbar-collapse{margin-right:-15px;margin-left:-15px}@media (min-width:768px){.container>.navbar-header,.container-fluid>.navbar-header,.container>.navbar-collapse,.container-fluid>.navbar-collapse{margin-
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:06 UTC16384INData Raw: 72 65 73 73 2d 73 74 72 69 70 65 64 20 2e 70 72 6f 67 72 65 73 73 2d 62 61 72 2d 73 75 63 63 65 73 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 34 35 64 65 67 2c 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 2e 31 35 29 20 32 35 25 2c 74 72 61 6e 73 70 61 72 65 6e 74 20 32 35 25 2c 74 72 61 6e 73 70 61 72 65 6e 74 20 35 30 25 2c 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 2e 31 35 29 20 35 30 25 2c 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 2e 31 35 29 20 37 35 25 2c 74 72 61 6e 73 70 61 72 65 6e 74 20 37 35 25 2c 74 72 61 6e 73 70 61 72 65 6e 74 29 7d 2e 70 72 6f 67 72 65 73 73 2d 62 61 72 2d 69 6e 66 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 62
                                                                                                                                                                                                                                                                                                                      Data Ascii: ress-striped .progress-bar-success{background-image:linear-gradient(45deg,rgba(255,255,255,0.15) 25%,transparent 25%,transparent 50%,rgba(255,255,255,0.15) 50%,rgba(255,255,255,0.15) 75%,transparent 75%,transparent)}.progress-bar-info{background-color:#5b


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      4192.168.2.164971213.227.8.1204437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:04 UTC609OUTGET /assets-versioned/prezipage-versioned/5307-9884e18/CACHE/css/output.e02a740ad880.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: assets.prezicdn.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:05 UTC604INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                                                                                                      Content-Length: 46172
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:06 GMT
                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 03 Dec 2024 10:24:59 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "86d02ee5e7f0dc3beeea55415cedb510"
                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                      x-amz-version-id: 9qQd1PaDWqDMy0aE7iNhJMl1lRMUbcu4
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                      Via: 1.1 ce18b5517bbba48636fceebb7d62ba00.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: -RdclH1nLqCT-oU-6hi85HVeKP46osW5wIXv7mvMyDOzBKDwWmBEhw==
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:05 UTC16384INData Raw: 23 68 65 61 64 65 72 2d 72 61 6c 65 77 61 79 20 2e 6d 65 67 61 2d 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 2c 23 68 61 6d 62 75 72 67 65 72 2d 6f 76 65 72 6c 61 79 20 2e 6d 65 67 61 2d 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 7b 74 6f 70 3a 35 35 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 37 34 30 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 33 37 30 70 78 3b 6c 65 66 74 3a 35 30 25 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 63 65 64 65 66 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 70 78 20 32 70 78 20 38 70 78 20 72 67 62 61 28 35 2c 31 38 2c 33 37 2c 30 2e 31 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 46
                                                                                                                                                                                                                                                                                                                      Data Ascii: #header-raleway .mega-dropdown-menu,#hamburger-overlay .mega-dropdown-menu{top:55px;padding:12px 0;width:100%;max-width:740px;margin-left:-370px;left:50%;border:none;border-top:1px solid #ecedef;box-shadow:0px 2px 8px rgba(5,18,37,0.1);background-color:#F
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:05 UTC510INData Raw: 67 72 61 79 20 2e 6c 69 6e 6b 73 2e 6c 65 66 74 2c 23 68 65 61 64 65 72 2d 72 61 6c 65 77 61 79 2e 74 68 65 6d 65 2d 62 75 73 69 6e 65 73 73 2d 77 68 69 74 65 2d 6d 69 6e 69 6d 61 6c 20 2e 6c 69 6e 6b 73 2e 6c 65 66 74 2c 23 68 65 61 64 65 72 2d 72 61 6c 65 77 61 79 2e 74 68 65 6d 65 2d 62 75 73 69 6e 65 73 73 2d 67 72 61 79 2d 64 61 72 6b 20 2e 6c 69 6e 6b 73 2e 6c 65 66 74 2c 23 68 65 61 64 65 72 2d 72 61 6c 65 77 61 79 2e 74 68 65 6d 65 2d 74 72 61 6e 73 70 61 72 65 6e 74 2d 6f 6e 2d 6c 69 67 68 74 20 2e 6c 69 6e 6b 73 2e 6c 65 66 74 2c 23 68 65 61 64 65 72 2d 72 61 6c 65 77 61 79 2e 74 68 65 6d 65 2d 74 72 61 6e 73 70 61 72 65 6e 74 2d 6f 6e 2d 64 61 72 6b 20 2e 6c 69 6e 6b 73 2e 6c 65 66 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 30 34 70 78 7d
                                                                                                                                                                                                                                                                                                                      Data Ascii: gray .links.left,#header-raleway.theme-business-white-minimal .links.left,#header-raleway.theme-business-gray-dark .links.left,#header-raleway.theme-transparent-on-light .links.left,#header-raleway.theme-transparent-on-dark .links.left{padding-left:204px}
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:05 UTC6396INData Raw: 61 64 65 72 2d 72 61 6c 65 77 61 79 2e 74 68 65 6d 65 2d 62 75 73 69 6e 65 73 73 2d 67 72 61 79 20 2e 6c 69 6e 6b 73 20 2e 6c 69 6e 6b 2d 65 6c 65 6d 65 6e 74 2c 23 68 65 61 64 65 72 2d 72 61 6c 65 77 61 79 2e 74 68 65 6d 65 2d 62 75 73 69 6e 65 73 73 2d 77 68 69 74 65 2d 6d 69 6e 69 6d 61 6c 20 2e 6c 69 6e 6b 73 20 2e 6c 69 6e 6b 2d 65 6c 65 6d 65 6e 74 2c 23 68 65 61 64 65 72 2d 72 61 6c 65 77 61 79 2e 74 68 65 6d 65 2d 62 75 73 69 6e 65 73 73 2d 67 72 61 79 2d 64 61 72 6b 20 2e 6c 69 6e 6b 73 20 2e 6c 69 6e 6b 2d 65 6c 65 6d 65 6e 74 2c 23 68 65 61 64 65 72 2d 72 61 6c 65 77 61 79 2e 74 68 65 6d 65 2d 74 72 61 6e 73 70 61 72 65 6e 74 2d 6f 6e 2d 6c 69 67 68 74 20 2e 6c 69 6e 6b 73 20 2e 6c 69 6e 6b 2d 65 6c 65 6d 65 6e 74 2c 23 68 65 61 64 65 72 2d 72
                                                                                                                                                                                                                                                                                                                      Data Ascii: ader-raleway.theme-business-gray .links .link-element,#header-raleway.theme-business-white-minimal .links .link-element,#header-raleway.theme-business-gray-dark .links .link-element,#header-raleway.theme-transparent-on-light .links .link-element,#header-r
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:06 UTC11012INData Raw: 75 29 3a 62 65 66 6f 72 65 2c 23 68 65 61 64 65 72 2d 72 61 6c 65 77 61 79 2e 74 68 65 6d 65 2d 74 72 61 6e 73 70 61 72 65 6e 74 2d 6f 6e 2d 64 61 72 6b 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 3a 6e 6f 74 28 2e 6d 65 67 61 2d 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 29 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 7d 23 68 65 61 64 65 72 2d 72 61 6c 65 77 61 79 2e 74 68 65 6d 65 2d 62 75 73 69 6e 65 73 73 2d 67 72 61 79 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 3a 6e 6f 74 28 2e 6d 65 67 61 2d 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 29 20 61 2c 23 68 65 61 64 65 72 2d 72 61 6c 65 77 61 79 2e 74 68 65 6d 65 2d 62 75 73 69 6e 65 73 73 2d 67 72 61 79 2d 64 61 72 6b 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 3a 6e 6f 74 28 2e 6d 65 67 61 2d
                                                                                                                                                                                                                                                                                                                      Data Ascii: u):before,#header-raleway.theme-transparent-on-dark .dropdown-menu:not(.mega-dropdown-menu):before{border:none}#header-raleway.theme-business-gray .dropdown-menu:not(.mega-dropdown-menu) a,#header-raleway.theme-business-gray-dark .dropdown-menu:not(.mega-
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:06 UTC1138INData Raw: 67 65 72 2d 6f 76 65 72 6c 61 79 2e 74 68 65 6d 65 2d 62 75 73 69 6e 65 73 73 2d 67 72 61 79 20 2e 6c 6f 67 69 6e 2c 23 68 61 6d 62 75 72 67 65 72 2d 6f 76 65 72 6c 61 79 2e 74 68 65 6d 65 2d 74 72 61 6e 73 70 61 72 65 6e 74 2d 6f 6e 2d 6c 69 67 68 74 20 2e 6c 6f 67 69 6e 7b 63 6f 6c 6f 72 3a 23 34 37 35 32 36 32 7d 23 68 61 6d 62 75 72 67 65 72 2d 6f 76 65 72 6c 61 79 2e 74 68 65 6d 65 2d 62 75 73 69 6e 65 73 73 2d 67 72 61 79 20 61 3a 68 6f 76 65 72 2c 23 68 61 6d 62 75 72 67 65 72 2d 6f 76 65 72 6c 61 79 2e 74 68 65 6d 65 2d 74 72 61 6e 73 70 61 72 65 6e 74 2d 6f 6e 2d 6c 69 67 68 74 20 61 3a 68 6f 76 65 72 2c 23 68 61 6d 62 75 72 67 65 72 2d 6f 76 65 72 6c 61 79 2e 74 68 65 6d 65 2d 62 75 73 69 6e 65 73 73 2d 67 72 61 79 20 2e 6c 69 6e 6b 2d 65 6c 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: ger-overlay.theme-business-gray .login,#hamburger-overlay.theme-transparent-on-light .login{color:#475262}#hamburger-overlay.theme-business-gray a:hover,#hamburger-overlay.theme-transparent-on-light a:hover,#hamburger-overlay.theme-business-gray .link-ele
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:06 UTC10732INData Raw: 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 7d 23 68 61 6d 62 75 72 67 65 72 2d 6f 76 65 72 6c 61 79 2e 74 68 65 6d 65 2d 62 75 73 69 6e 65 73 73 2d 67 72 61 79 20 2e 73 65 63 74 69 6f 6e 2c 23 68 61 6d 62 75 72 67 65 72 2d 6f 76 65 72 6c 61 79 2e 74 68 65 6d 65 2d 74 72 61 6e 73 70 61 72 65 6e 74 2d 6f 6e 2d 6c 69 67 68 74 20 2e 73 65 63 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 33 66 35 66 39 7d 23 68 61 6d 62 75 72 67 65 72 2d 6f 76 65 72 6c 61 79 2e 74 68 65 6d 65 2d 62 75 73 69 6e 65 73 73 2d 67 72 61 79 20 2e 73 65 63 74 69 6f 6e 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 2c 23 68 61 6d 62 75 72 67 65 72 2d 6f 76
                                                                                                                                                                                                                                                                                                                      Data Ascii: ext-decoration:none;outline:none;box-shadow:none}#hamburger-overlay.theme-business-gray .section,#hamburger-overlay.theme-transparent-on-light .section{background-color:#f3f5f9}#hamburger-overlay.theme-business-gray .section:not(:last-child),#hamburger-ov


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      5192.168.2.164971013.227.8.1204437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:04 UTC609OUTGET /assets-versioned/prezipage-versioned/5307-9884e18/CACHE/css/output.280f7abba376.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: assets.prezicdn.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:05 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                                                                                                      Content-Length: 593
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:06 GMT
                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 03 Dec 2024 10:24:59 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "491af6623b505a7a75beb5649c801f88"
                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                      x-amz-version-id: J.EOtS9JNTKgNLhNEh.Xtbfyu.7lt_Ly
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                      Via: 1.1 36f143c21d51017c515c843c5e5dfb3e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: plSQylslUFp6fPogmTZ8j7VvUNxNrCcY0fVHbz7EZozkcLqcXLMyyQ==
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:05 UTC593INData Raw: 23 73 69 67 6e 75 70 5f 70 6f 70 75 70 7b 70 61 64 64 69 6e 67 3a 32 30 70 78 20 32 34 70 78 20 32 34 70 78 20 32 34 70 78 3b 7a 2d 69 6e 64 65 78 3a 31 30 33 32 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 46 46 46 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 3b 77 69 64 74 68 3a 33 39 32 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 72 69 67 68 74 3a 33 30 70 78 3b 74 6f 70 3a 31 35 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 31 70 78 20 32 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 30 35 29 7d 23 73 69 67 6e 75 70 5f 70 6f 70 75 70 20 23 73 69 67 6e 75 70 5f 70 6f 70 75 70 5f 63 6c 6f 73 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 70 6f 73
                                                                                                                                                                                                                                                                                                                      Data Ascii: #signup_popup{padding:20px 24px 24px 24px;z-index:1032;display:none;background:#FFFFFF;border-radius:8px;width:392px;position:fixed;right:30px;top:15px;box-shadow:0 1px 2px rgba(0,0,0,0.05)}#signup_popup #signup_popup_close{background:none;border:none;pos


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      6192.168.2.164970918.165.220.384437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:04 UTC668OUTGET /cookie-consent/cookie-consent.1.0.6/cookie-consent.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: package-bundles.prezi.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: __putma=07a52124-b7dd-11ef-aef0-a6832be6139b; csrftoken=w94Ouhvgvxq8Z9ShfrMVIJoYjisYY2bm
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:05 UTC960INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                      Content-Length: 49292
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:06 GMT
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 15 Nov 2022 15:36:05 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "53df2b84a471761c9a63f0ccbcdc6140"
                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                      x-amz-meta-sha512checksum: 0591f99722ed86d52391898cf19dfa277abf9953ecc8229cc65680302872a2ce8ad2e9cbb64d4ba4722615f443bdc19e07caeb3fd02fc18a737778cc1305eb07
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                      x-amz-meta-build.name: merge-pipeline/PR-13912
                                                                                                                                                                                                                                                                                                                      x-amz-meta-build.url: https://frontend-packages.ci2.prezi.com/job/merge-pipeline/job/PR-13912/1/
                                                                                                                                                                                                                                                                                                                      x-amz-meta-git.head: c45203196aac655560e503d391a55731b2c6bc89
                                                                                                                                                                                                                                                                                                                      x-amz-meta-build.timestamp: 2022-11-15T15:36:04.518Z
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                      Via: 1.1 53a0f975e2490ceb7823ef71fea7315a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: i2BNss8q8ibuxQpDvNQFu-889PFa7tP5LO8qclYoQG-KYFY1rHRZpA==
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:05 UTC14588INData Raw: 76 61 72 20 43 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 74 5b 72 5d 29 72 65 74 75 72 6e 20 74 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 74 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6e 2e 6d 3d 65 2c 6e 2e 63 3d 74 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 6e 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72
                                                                                                                                                                                                                                                                                                                      Data Ascii: var CookieConsent=function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumer
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:06 UTC1950INData Raw: 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 74 68 69 73 2e 70 72 6f 6d 69 73 65 3d 6e 65 77 20 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 74 7c 7c 76 6f 69 64 20 30 21 3d 3d 6e 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 42 61 64 20 50 72 6f 6d 69 73 65 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 74 3d 65 2c 6e 3d 72 7d 29 29 2c 74 68 69 73 2e 72 65 73 6f 6c 76 65 3d 72 28 74 29 2c 74 68 69 73 2e 72 65 6a 65 63 74 3d 72 28 6e 29 7d 3b 65 2e 65 78 70 6f 72 74 73 2e 66 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 6f 28 65 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75
                                                                                                                                                                                                                                                                                                                      Data Ascii: o=function(e){var t,n;this.promise=new e((function(e,r){if(void 0!==t||void 0!==n)throw TypeError("Bad Promise constructor");t=e,n=r})),this.resolve=r(t),this.reject=r(n)};e.exports.f=function(e){return new o(e)}},function(e,t,n){"use strict";e.exports=fu
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:06 UTC16384INData Raw: 6f 6e 73 65 3a 68 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 2c 73 74 61 74 75 73 3a 68 2e 73 74 61 74 75 73 2c 73 74 61 74 75 73 54 65 78 74 3a 68 2e 73 74 61 74 75 73 54 65 78 74 2c 68 65 61 64 65 72 73 3a 72 2c 63 6f 6e 66 69 67 3a 65 2c 72 65 71 75 65 73 74 3a 68 7d 3b 6f 28 74 2c 6e 2c 69 29 2c 68 3d 6e 75 6c 6c 7d 7d 69 66 28 68 2e 6f 70 65 6e 28 65 2e 6d 65 74 68 6f 64 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2c 63 28 67 2c 65 2e 70 61 72 61 6d 73 2c 65 2e 70 61 72 61 6d 73 53 65 72 69 61 6c 69 7a 65 72 29 2c 21 30 29 2c 68 2e 74 69 6d 65 6f 75 74 3d 65 2e 74 69 6d 65 6f 75 74 2c 22 6f 6e 6c 6f 61 64 65 6e 64 22 69 6e 20 68 3f 68 2e 6f 6e 6c 6f 61 64 65 6e 64 3d 79 3a 68 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                                      Data Ascii: onse:h.responseText,status:h.status,statusText:h.statusText,headers:r,config:e,request:h};o(t,n,i),h=null}}if(h.open(e.method.toUpperCase(),c(g,e.params,e.paramsSerializer),!0),h.timeout=e.timeout,"onloadend"in h?h.onloadend=y:h.onreadystatechange=functio
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:06 UTC1024INData Raw: 6d 65 6e 74 73 5b 30 5d 3a 65 3d 65 7c 7c 7b 7d 2c 28 65 3d 73 28 74 68 69 73 2e 64 65 66 61 75 6c 74 73 2c 65 29 29 2e 6d 65 74 68 6f 64 3f 65 2e 6d 65 74 68 6f 64 3d 65 2e 6d 65 74 68 6f 64 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3a 74 68 69 73 2e 64 65 66 61 75 6c 74 73 2e 6d 65 74 68 6f 64 3f 65 2e 6d 65 74 68 6f 64 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 73 2e 6d 65 74 68 6f 64 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3a 65 2e 6d 65 74 68 6f 64 3d 22 67 65 74 22 3b 76 61 72 20 74 3d 65 2e 74 72 61 6e 73 69 74 69 6f 6e 61 6c 3b 76 6f 69 64 20 30 21 3d 3d 74 26 26 75 2e 61 73 73 65 72 74 4f 70 74 69 6f 6e 73 28 74 2c 7b 73 69 6c 65 6e 74 4a 53 4f 4e 50 61 72 73 69 6e 67 3a 61 2e 74 72 61 6e 73 69 74 69 6f 6e 61 6c 28 61 2e 62 6f 6f 6c 65 61 6e 2c 22
                                                                                                                                                                                                                                                                                                                      Data Ascii: ments[0]:e=e||{},(e=s(this.defaults,e)).method?e.method=e.method.toLowerCase():this.defaults.method?e.method=this.defaults.method.toLowerCase():e.method="get";var t=e.transitional;void 0!==t&&u.assertOptions(t,{silentJSONParsing:a.transitional(a.boolean,"
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:06 UTC15346INData Raw: 65 2e 75 72 6c 2c 65 2e 70 61 72 61 6d 73 2c 65 2e 70 61 72 61 6d 73 53 65 72 69 61 6c 69 7a 65 72 29 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 3f 2f 2c 22 22 29 7d 2c 72 2e 66 6f 72 45 61 63 68 28 5b 22 64 65 6c 65 74 65 22 2c 22 67 65 74 22 2c 22 68 65 61 64 22 2c 22 6f 70 74 69 6f 6e 73 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 2e 70 72 6f 74 6f 74 79 70 65 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 71 75 65 73 74 28 73 28 6e 7c 7c 7b 7d 2c 7b 6d 65 74 68 6f 64 3a 65 2c 75 72 6c 3a 74 2c 64 61 74 61 3a 28 6e 7c 7c 7b 7d 29 2e 64 61 74 61 7d 29 29 7d 7d 29 29 2c 72 2e 66 6f 72 45 61 63 68 28 5b 22 70 6f 73 74 22 2c 22 70 75 74 22 2c 22 70 61 74 63 68 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b
                                                                                                                                                                                                                                                                                                                      Data Ascii: e.url,e.params,e.paramsSerializer).replace(/^\?/,"")},r.forEach(["delete","get","head","options"],(function(e){f.prototype[e]=function(t,n){return this.request(s(n||{},{method:e,url:t,data:(n||{}).data}))}})),r.forEach(["post","put","patch"],(function(e){


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      7192.168.2.1649715104.18.87.424437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:05 UTC619OUTGET /consent/babb4261-7c8b-4e0d-9b99-ce4e6e126a13/babb4261-7c8b-4e0d-9b99-ce4e6e126a13.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Origin: https://prezi.com
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:06 UTC982INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:05 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      CF-Ray: 8f06da004aee439c-EWR
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Age: 26813
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                      Expires: Thu, 12 Dec 2024 16:29:05 GMT
                                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 20 Dec 2023 12:58:51 GMT
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                      Content-MD5: Nb86wS3dpbGys7lYSF5m/g==
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: cfa590bd-001e-0061-2300-2dd755000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:06 UTC387INData Raw: 31 31 38 34 0d 0a 7b 22 43 6f 6f 6b 69 65 53 50 41 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 53 61 6d 65 53 69 74 65 4e 6f 6e 65 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 56 32 43 53 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 4d 75 6c 74 69 56 61 72 69 61 6e 74 54 65 73 74 69 6e 67 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 55 73 65 56 32 22 3a 74 72 75 65 2c 22 4d 6f 62 69 6c 65 53 44 4b 22 3a 66 61 6c 73 65 2c 22 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 53 63 72 69 70 74 54 79 70 65 22 3a 22 50 52 4f 44 55 43 54 49 4f 4e 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 32 30 32 33 31 31 2e 31 2e 30 22 2c 22 4f 70 74 61 6e 6f 6e 44 61 74 61 4a 53 4f 4e 22 3a 22 62 61 62 62
                                                                                                                                                                                                                                                                                                                      Data Ascii: 1184{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202311.1.0","OptanonDataJSON":"babb
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:06 UTC1369INData Raw: 65 63 6b 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6f 6b 69 65 73 2d 64 61 74 61 2e 6f 6e 65 74 72 75 73 74 2e 69 6f 2f 62 61 6e 6e 65 72 73 64 6b 2f 76 31 2f 64 6f 6d 61 69 6e 67 72 6f 75 70 63 68 65 63 6b 22 2c 22 52 75 6c 65 53 65 74 22 3a 5b 7b 22 49 64 22 3a 22 61 61 62 38 66 61 32 30 2d 64 34 66 38 2d 34 35 34 35 2d 39 63 35 38 2d 37 30 34 34 37 64 31 61 61 63 30 64 22 2c 22 4e 61 6d 65 22 3a 22 45 55 2c 20 55 4b 22 2c 22 43 6f 75 6e 74 72 69 65 73 22 3a 5b 22 6e 6f 22 2c 22 64 65 22 2c 22 66 69 22 2c 22 62 65 22 2c 22 70 74 22 2c 22 62 67 22 2c 22 64 6b 22 2c 22 6c 74 22 2c 22 6c 75 22 2c 22 6c 76 22 2c 22 68 72 22 2c 22 66 72 22 2c 22 68 75 22 2c 22 73 65 22 2c 22 6d 63 22 2c 22 73 69 22 2c 22 73 6b 22 2c 22 6d 66 22 2c 22 73 6d 22 2c 22 67
                                                                                                                                                                                                                                                                                                                      Data Ascii: eckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"aab8fa20-d4f8-4545-9c58-70447d1aac0d","Name":"EU, UK","Countries":["no","de","fi","be","pt","bg","dk","lt","lu","lv","hr","fr","hu","se","mc","si","sk","mf","sm","g
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:06 UTC1369INData Raw: 22 76 69 22 2c 22 76 6e 22 2c 22 76 75 22 2c 22 66 6a 22 2c 22 66 6b 22 2c 22 66 6d 22 2c 22 66 6f 22 2c 22 77 66 22 2c 22 67 61 22 2c 22 77 73 22 2c 22 67 64 22 2c 22 67 65 22 2c 22 67 67 22 2c 22 67 68 22 2c 22 67 69 22 2c 22 67 6c 22 2c 22 67 6d 22 2c 22 67 6e 22 2c 22 67 71 22 2c 22 67 73 22 2c 22 67 74 22 2c 22 67 75 22 2c 22 67 77 22 2c 22 67 79 22 2c 22 78 6b 22 2c 22 68 6b 22 2c 22 68 6d 22 2c 22 68 6e 22 2c 22 79 65 22 2c 22 68 74 22 2c 22 69 64 22 2c 22 69 6c 22 2c 22 69 6d 22 2c 22 69 6e 22 2c 22 69 6f 22 2c 22 7a 61 22 2c 22 69 71 22 2c 22 69 72 22 2c 22 7a 6d 22 2c 22 6a 65 22 2c 22 7a 77 22 2c 22 6a 6d 22 2c 22 6a 6f 22 2c 22 6a 70 22 2c 22 6b 65 22 2c 22 6b 67 22 2c 22 6b 68 22 2c 22 6b 69 22 2c 22 6b 6d 22 2c 22 6b 6e 22 2c 22 6b 70 22 2c
                                                                                                                                                                                                                                                                                                                      Data Ascii: "vi","vn","vu","fj","fk","fm","fo","wf","ga","ws","gd","ge","gg","gh","gi","gl","gm","gn","gq","gs","gt","gu","gw","gy","xk","hk","hm","hn","ye","ht","id","il","im","in","io","za","iq","ir","zm","je","zw","jm","jo","jp","ke","kg","kh","ki","km","kn","kp",
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:06 UTC1367INData Raw: 2c 22 63 6d 70 56 65 72 73 69 6f 6e 22 3a 22 31 22 2c 22 63 6f 6e 73 65 6e 74 53 63 72 65 65 6e 22 3a 22 31 22 2c 22 63 6f 6e 73 65 6e 74 4c 61 6e 67 75 61 67 65 22 3a 6e 75 6c 6c 2c 22 76 65 6e 64 6f 72 4c 69 73 74 56 65 72 73 69 6f 6e 22 3a 30 2c 22 6d 61 78 56 65 6e 64 6f 72 49 64 22 3a 30 2c 22 65 6e 63 6f 64 69 6e 67 54 79 70 65 22 3a 22 30 22 2c 22 67 6c 6f 62 61 6c 56 65 6e 64 6f 72 4c 69 73 74 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6f 6b 69 65 6c 61 77 2e 6f 72 67 2f 76 65 6e 64 6f 72 6c 69 73 74 2f 69 61 62 32 44 61 74 61 2e 6a 73 6f 6e 22 7d 2c 22 49 61 62 32 56 32 44 61 74 61 22 3a 7b 22 63 6f 6f 6b 69 65 56 65 72 73 69 6f 6e 22 3a 22 31 22 2c 22 63 72 65 61 74 65 64 54 69 6d 65 22 3a 22 32 30 32 33 2d 31 32 2d 32 30 54 31
                                                                                                                                                                                                                                                                                                                      Data Ascii: ,"cmpVersion":"1","consentScreen":"1","consentLanguage":null,"vendorListVersion":0,"maxVendorId":0,"encodingType":"0","globalVendorListUrl":"https://cdn.cookielaw.org/vendorlist/iab2Data.json"},"Iab2V2Data":{"cookieVersion":"1","createdTime":"2023-12-20T1
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      8192.168.2.1649716104.18.86.424437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:05 UTC369OUTGET /scripttemplates/otSDKStub.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:06 UTC907INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:06 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-MD5: UzmBk0Ra4K9he+CwjGKb/g==
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 10 Dec 2024 17:08:42 GMT
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 6f190312-001e-00cb-207e-4b01ba000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 17838
                                                                                                                                                                                                                                                                                                                      Expires: Thu, 12 Dec 2024 16:29:06 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8f06da014af03300-EWR
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:06 UTC462INData Raw: 35 37 61 65 0d 0a 76 61 72 20 4f 6e 65 54 72 75 73 74 53 74 75 62 3d 28 74 3d 3e 7b 76 61 72 20 61 2c 6f 2c 72 2c 65 2c 6c 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 4f 70 74 61 6e 6f 6e 43 6f 6e 73 65 6e 74 22 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 74 6d 6c 47 72 6f 75 70 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 6f 73 74 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 67 65 6e 56 65 6e 64 6f 72 73 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 76 65 6e 64 6f 72 73 53 65 72 76 69 63 65 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 49 41 42 43 6f 6f 6b 69 65 56 61 6c 75 65 3d 22 22 2c 74 68 69 73 2e 6f 6e 65 54 72 75 73 74 49 41 42 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 65 75 70 75
                                                                                                                                                                                                                                                                                                                      Data Ascii: 57aevar OneTrustStub=(t=>{var a,o,r,e,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupu
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:06 UTC1369INData Raw: 22 4c 56 22 2c 22 4c 54 22 2c 22 4c 55 22 2c 22 48 55 22 2c 22 4d 54 22 2c 22 4e 4c 22 2c 22 41 54 22 2c 22 50 4c 22 2c 22 50 54 22 2c 22 52 4f 22 2c 22 53 49 22 2c 22 53 4b 22 2c 22 46 49 22 2c 22 53 45 22 2c 22 47 42 22 2c 22 48 52 22 2c 22 4c 49 22 2c 22 4e 4f 22 2c 22 49 53 22 5d 2c 74 68 69 73 2e 73 74 75 62 46 69 6c 65 4e 61 6d 65 3d 22 6f 74 53 44 4b 53 74 75 62 22 2c 74 68 69 73 2e 44 41 54 41 46 49 4c 45 41 54 54 52 49 42 55 54 45 3d 22 64 61 74 61 2d 64 6f 6d 61 69 6e 2d 73 63 72 69 70 74 22 2c 74 68 69 73 2e 62 61 6e 6e 65 72 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 42 61 6e 6e 65 72 53 64 6b 2e 6a 73 22 2c 74 68 69 73 2e 64 6f 6d 50 75 72 69 66 79 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 44 6f 6d 50 75 72 69 66 79 2e 6a 73 22 2c 74 68 69 73
                                                                                                                                                                                                                                                                                                                      Data Ascii: "LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:06 UTC1369INData Raw: 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 74 72 69 6d 28 29 7d 29 2c 6e 3d 30 2c 61 3d 76 6f 69 64 20 30 3b 6e 3c 69 2e 6c 65 6e 67 74 68 3b 2b 2b 6e 29 69 66 28 2f 3a 2f 2e 74 65 73 74 28 69 5b 6e 5d 29 29 7b 69 66 28 21 28 61 3d 69 5b 6e 5d 2e 73 70 6c 69 74 28 2f 3a 28 2e 2b 29 2f 29 29 5b 31 5d 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 65 5b 74 68 69 73 2e 63 61 6d 65 6c 69 7a 65 28 61 5b 30 5d 29 5d 3d 61 5b 31 5d 2e 74 72 69 6d 28 29 7d 72 65 74 75 72 6e 20 65 7d 2c 69 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 69 6d 70 6c 65 6d 65 6e 74 54 68 65 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 2c 6f 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74
                                                                                                                                                                                                                                                                                                                      Data Ascii: (t){return t.trim()}),n=0,a=void 0;n<i.length;++n)if(/:/.test(i[n])){if(!(a=i[n].split(/:(.+)/))[1])return null;e[this.camelize(a[0])]=a[1].trim()}return e},i);function i(){var t=this;this.implementThePolyfill=function(){var a=t,o=Element.prototype.setAtt
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:06 UTC1369INData Raw: 63 75 74 65 47 70 70 41 70 69 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 73 2e 6d 65 73 73 61 67 65 48 61 6e 64 6c 65 72 2c 21 31 29 2c 73 2e 61 64 64 46 72 61 6d 65 28 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 29 29 7d 2c 74 68 69 73 2e 72 65 6d 6f 76 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 66 72 61 6d 65 5b 6e 61 6d 65 3d 22 2b 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 2b 22 5d 22 29 5b 30 5d 3b 74 26 26 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 7d 2c 74 68 69 73 2e 65 78
                                                                                                                                                                                                                                                                                                                      Data Ascii: cuteGppApi,window.addEventListener("message",s.messageHandler,!1),s.addFrame(s.LOCATOR_NAME))},this.removeGppApi=function(){delete s.win.__gpp;var t=document.querySelectorAll("iframe[name="+s.LOCATOR_NAME+"]")[0];t&&t.parentElement.removeChild(t)},this.ex
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:06 UTC1369INData Raw: 6f 6c 65 61 6e 28 73 2e 77 69 6e 2e 66 72 61 6d 65 73 5b 74 5d 29 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 69 2e 62 6f 64 79 3f 28 28 65 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 29 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 2c 65 2e 6e 61 6d 65 3d 74 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 69 74 6c 65 22 2c 22 47 50 50 20 4c 6f 63 61 74 6f 72 22 29 2c 69 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 61 64 64 46 72 61 6d 65 28 74 29 7d 2c 35 29 29 2c 21 6e 7d 2c 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72
                                                                                                                                                                                                                                                                                                                      Data Ascii: olean(s.win.frames[t]);return n||(i.body?((e=i.createElement("iframe")).style.cssText="display:none",e.name=t,e.setAttribute("title","GPP Locator"),i.body.appendChild(e)):setTimeout(function(){s.addFrame(t)},5)),!n},this.addEventListener=function(t,e){var
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:06 UTC1369INData Raw: 54 72 75 73 74 65 64 54 79 70 65 50 6f 6c 69 63 79 3d 77 69 6e 64 6f 77 2e 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 6f 74 2d 74 72 75 73 74 65 64 2d 74 79 70 65 2d 70 6f 6c 69 63 79 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 44 4f 4d 50 75 72 69 66 79 2e 73 61 6e 69 74 69 7a 65 28 74 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 44 4f 4d 50 75 72 69 66 79 2e 73 61 6e 69 74 69 7a 65 28 74 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 69 3d 5b 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68
                                                                                                                                                                                                                                                                                                                      Data Ascii: TrustedTypePolicy=window.trustedTypes.createPolicy("ot-trusted-type-policy",{createHTML:function(t){return window.DOMPurify.sanitize(t)},createScript:function(t){return window.DOMPurify.sanitize(t)},createScriptURL:function(t){var e,i=[document.location.h
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:06 UTC1369INData Raw: 65 28 22 63 72 6f 73 73 6f 72 69 67 69 6e 22 29 7c 7c 6e 75 6c 6c 2c 74 68 69 73 2e 70 72 65 76 69 65 77 4d 6f 64 65 3d 22 74 72 75 65 22 3d 3d 3d 6c 2e 73 74 75 62 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 72 65 76 69 65 77 2d 6d 6f 64 65 22 29 2c 74 68 69 73 2e 6f 74 46 65 74 63 68 28 6c 2e 62 61 6e 6e 65 72 44 61 74 61 50 61 72 65 6e 74 55 52 4c 2c 74 68 69 73 2e 67 65 74 4c 6f 63 61 74 69 6f 6e 2e 62 69 6e 64 28 74 68 69 73 29 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 44 6f 6d 61 69 6e 49 66 42 75 6c 6b 44 6f 6d 61 69 6e 45 6e 61 62 6c 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 26 26 74 2e 54 65 6e 61 6e 74 46 65 61 74 75 72 65 73 2c 69 3d 77 69 6e 64 6f 77
                                                                                                                                                                                                                                                                                                                      Data Ascii: e("crossorigin")||null,this.previewMode="true"===l.stubScriptElement.getAttribute("data-preview-mode"),this.otFetch(l.bannerDataParentURL,this.getLocation.bind(this))},f.prototype.setDomainIfBulkDomainEnabled=function(t){var e=t&&t.TenantFeatures,i=window
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:06 UTC1369INData Raw: 63 61 74 69 6f 6e 43 6f 6f 6b 69 65 73 50 61 72 61 6d 29 29 7c 7c 74 2e 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 3f 28 65 3d 69 2e 73 70 6c 69 74 28 22 3b 22 29 5b 30 5d 2c 69 3d 69 2e 73 70 6c 69 74 28 22 3b 22 29 5b 31 5d 2c 74 68 69 73 2e 73 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 65 2c 69 29 2c 74 68 69 73 2e 61 64 64 42 61 6e 6e 65 72 53 44 4b 53 63 72 69 70 74 28 74 29 29 3a 74 68 69 73 2e 67 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 74 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 6e 64 6c 65 42 75 6c 6b 44 6f 6d 61 69 6e 4d 67 6d 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22
                                                                                                                                                                                                                                                                                                                      Data Ascii: cationCookiesParam))||t.SkipGeolocation?(e=i.split(";")[0],i=i.split(";")[1],this.setGeoLocation(e,i),this.addBannerSDKScript(t)):this.getGeoLocation(t)},f.prototype.handleBulkDomainMgmt=function(t,e){window.sessionStorage&&window.sessionStorage.setItem("
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:06 UTC1369INData Raw: 6e 2c 61 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 21 31 29 2c 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 6e 75 6c 6c 29 3b 76 61 72 20 6f 3d 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6f 74 50 72 65 76 69 65 77 44 61 74 61 22 29 3b 69 66 28 6e 65 77 20 52 65 67 45 78 70 28 22 5e 66 69 6c 65 3a 2f 2f 22 2c 22 69 22 29 2e 74 65 73 74 28 74 29 29 74 68 69 73 2e 6f 74 46 65 74 63 68 4f 66 66 6c 69 6e 65 46 69 6c 65 28 74 2c 69 29 3b 65 6c 73 65 20 69 66 28 30 3c 3d 74 2e 69 6e 64 65 78 4f 66 28 22 2f 63 6f 6e 73 65 6e 74 2f 22 29 26 26 74 68 69 73 2e 70 72 65 76 69 65 77 4d 6f 64 65 26 26 6f 29 7b 6f 3d 4a 53 4f 4e 2e 70 61 72 73
                                                                                                                                                                                                                                                                                                                      Data Ascii: n,a){void 0===e&&(e=!1),void 0===n&&(n=null);var o=window.sessionStorage&&window.sessionStorage.getItem("otPreviewData");if(new RegExp("^file://","i").test(t))this.otFetchOfflineFile(t,i);else if(0<=t.indexOf("/consent/")&&this.previewMode&&o){o=JSON.pars
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:06 UTC1369INData Raw: 74 72 79 26 26 21 61 2e 73 74 61 74 65 29 72 65 74 75 72 6e 20 6f 26 26 30 3c 6f 2e 6c 65 6e 67 74 68 3f 6f 5b 30 5d 3a 6e 75 6c 6c 3b 66 6f 72 28 76 61 72 20 73 3d 61 2e 73 74 61 74 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 72 3d 61 2e 63 6f 75 6e 74 72 79 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 75 3d 30 3b 75 3c 74 2e 52 75 6c 65 53 65 74 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 69 66 28 21 30 3d 3d 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 47 6c 6f 62 61 6c 29 6e 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 3b 65 6c 73 65 7b 76 61 72 20 70 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 53 74 61 74 65 73 3b 69 66 28 70 5b 72 5d 26 26 30 3c 3d 70 5b 72 5d 2e 69 6e 64 65 78 4f 66 28 73 29 29 7b 69 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 3b 62 72 65 61 6b 7d 30
                                                                                                                                                                                                                                                                                                                      Data Ascii: try&&!a.state)return o&&0<o.length?o[0]:null;for(var s=a.state.toLowerCase(),r=a.country.toLowerCase(),u=0;u<t.RuleSet.length;u++)if(!0===t.RuleSet[u].Global)n=t.RuleSet[u];else{var p=t.RuleSet[u].States;if(p[r]&&0<=p[r].indexOf(s)){i=t.RuleSet[u];break}0


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      9192.168.2.1649720104.18.86.424437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:07 UTC427OUTGET /consent/babb4261-7c8b-4e0d-9b99-ce4e6e126a13/babb4261-7c8b-4e0d-9b99-ce4e6e126a13.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:07 UTC982INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:07 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      CF-Ray: 8f06da0addac182d-EWR
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Age: 76759
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                      Expires: Thu, 12 Dec 2024 16:29:07 GMT
                                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 20 Dec 2023 12:58:51 GMT
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                      Content-MD5: Nb86wS3dpbGys7lYSF5m/g==
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: b20edd54-101e-0090-504e-2606c6000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:07 UTC387INData Raw: 31 31 38 34 0d 0a 7b 22 43 6f 6f 6b 69 65 53 50 41 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 53 61 6d 65 53 69 74 65 4e 6f 6e 65 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 56 32 43 53 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 4d 75 6c 74 69 56 61 72 69 61 6e 74 54 65 73 74 69 6e 67 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 55 73 65 56 32 22 3a 74 72 75 65 2c 22 4d 6f 62 69 6c 65 53 44 4b 22 3a 66 61 6c 73 65 2c 22 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 53 63 72 69 70 74 54 79 70 65 22 3a 22 50 52 4f 44 55 43 54 49 4f 4e 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 32 30 32 33 31 31 2e 31 2e 30 22 2c 22 4f 70 74 61 6e 6f 6e 44 61 74 61 4a 53 4f 4e 22 3a 22 62 61 62 62
                                                                                                                                                                                                                                                                                                                      Data Ascii: 1184{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202311.1.0","OptanonDataJSON":"babb
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:07 UTC1369INData Raw: 65 63 6b 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6f 6b 69 65 73 2d 64 61 74 61 2e 6f 6e 65 74 72 75 73 74 2e 69 6f 2f 62 61 6e 6e 65 72 73 64 6b 2f 76 31 2f 64 6f 6d 61 69 6e 67 72 6f 75 70 63 68 65 63 6b 22 2c 22 52 75 6c 65 53 65 74 22 3a 5b 7b 22 49 64 22 3a 22 61 61 62 38 66 61 32 30 2d 64 34 66 38 2d 34 35 34 35 2d 39 63 35 38 2d 37 30 34 34 37 64 31 61 61 63 30 64 22 2c 22 4e 61 6d 65 22 3a 22 45 55 2c 20 55 4b 22 2c 22 43 6f 75 6e 74 72 69 65 73 22 3a 5b 22 6e 6f 22 2c 22 64 65 22 2c 22 66 69 22 2c 22 62 65 22 2c 22 70 74 22 2c 22 62 67 22 2c 22 64 6b 22 2c 22 6c 74 22 2c 22 6c 75 22 2c 22 6c 76 22 2c 22 68 72 22 2c 22 66 72 22 2c 22 68 75 22 2c 22 73 65 22 2c 22 6d 63 22 2c 22 73 69 22 2c 22 73 6b 22 2c 22 6d 66 22 2c 22 73 6d 22 2c 22 67
                                                                                                                                                                                                                                                                                                                      Data Ascii: eckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"aab8fa20-d4f8-4545-9c58-70447d1aac0d","Name":"EU, UK","Countries":["no","de","fi","be","pt","bg","dk","lt","lu","lv","hr","fr","hu","se","mc","si","sk","mf","sm","g
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:07 UTC1369INData Raw: 22 76 69 22 2c 22 76 6e 22 2c 22 76 75 22 2c 22 66 6a 22 2c 22 66 6b 22 2c 22 66 6d 22 2c 22 66 6f 22 2c 22 77 66 22 2c 22 67 61 22 2c 22 77 73 22 2c 22 67 64 22 2c 22 67 65 22 2c 22 67 67 22 2c 22 67 68 22 2c 22 67 69 22 2c 22 67 6c 22 2c 22 67 6d 22 2c 22 67 6e 22 2c 22 67 71 22 2c 22 67 73 22 2c 22 67 74 22 2c 22 67 75 22 2c 22 67 77 22 2c 22 67 79 22 2c 22 78 6b 22 2c 22 68 6b 22 2c 22 68 6d 22 2c 22 68 6e 22 2c 22 79 65 22 2c 22 68 74 22 2c 22 69 64 22 2c 22 69 6c 22 2c 22 69 6d 22 2c 22 69 6e 22 2c 22 69 6f 22 2c 22 7a 61 22 2c 22 69 71 22 2c 22 69 72 22 2c 22 7a 6d 22 2c 22 6a 65 22 2c 22 7a 77 22 2c 22 6a 6d 22 2c 22 6a 6f 22 2c 22 6a 70 22 2c 22 6b 65 22 2c 22 6b 67 22 2c 22 6b 68 22 2c 22 6b 69 22 2c 22 6b 6d 22 2c 22 6b 6e 22 2c 22 6b 70 22 2c
                                                                                                                                                                                                                                                                                                                      Data Ascii: "vi","vn","vu","fj","fk","fm","fo","wf","ga","ws","gd","ge","gg","gh","gi","gl","gm","gn","gq","gs","gt","gu","gw","gy","xk","hk","hm","hn","ye","ht","id","il","im","in","io","za","iq","ir","zm","je","zw","jm","jo","jp","ke","kg","kh","ki","km","kn","kp",
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:07 UTC1367INData Raw: 2c 22 63 6d 70 56 65 72 73 69 6f 6e 22 3a 22 31 22 2c 22 63 6f 6e 73 65 6e 74 53 63 72 65 65 6e 22 3a 22 31 22 2c 22 63 6f 6e 73 65 6e 74 4c 61 6e 67 75 61 67 65 22 3a 6e 75 6c 6c 2c 22 76 65 6e 64 6f 72 4c 69 73 74 56 65 72 73 69 6f 6e 22 3a 30 2c 22 6d 61 78 56 65 6e 64 6f 72 49 64 22 3a 30 2c 22 65 6e 63 6f 64 69 6e 67 54 79 70 65 22 3a 22 30 22 2c 22 67 6c 6f 62 61 6c 56 65 6e 64 6f 72 4c 69 73 74 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6f 6b 69 65 6c 61 77 2e 6f 72 67 2f 76 65 6e 64 6f 72 6c 69 73 74 2f 69 61 62 32 44 61 74 61 2e 6a 73 6f 6e 22 7d 2c 22 49 61 62 32 56 32 44 61 74 61 22 3a 7b 22 63 6f 6f 6b 69 65 56 65 72 73 69 6f 6e 22 3a 22 31 22 2c 22 63 72 65 61 74 65 64 54 69 6d 65 22 3a 22 32 30 32 33 2d 31 32 2d 32 30 54 31
                                                                                                                                                                                                                                                                                                                      Data Ascii: ,"cmpVersion":"1","consentScreen":"1","consentLanguage":null,"vendorListVersion":0,"maxVendorId":0,"encodingType":"0","globalVendorListUrl":"https://cdn.cookielaw.org/vendorlist/iab2Data.json"},"Iab2V2Data":{"cookieVersion":"1","createdTime":"2023-12-20T1
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      10192.168.2.1649723172.64.155.1194437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:07 UTC585OUTGET /cookieconsentpub/v1/geo/location HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: geolocation.onetrust.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      accept: application/json
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Origin: https://prezi.com
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:07 UTC370INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:07 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                                                                                      Content-Length: 69
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8f06da0bb8cf42db-EWR
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:07 UTC69INData Raw: 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 73 74 61 74 65 22 3a 22 4e 59 22 2c 22 73 74 61 74 65 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 22 4e 41 22 7d
                                                                                                                                                                                                                                                                                                                      Data Ascii: {"country":"US","state":"NY","stateName":"New York","continent":"NA"}


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      11192.168.2.164971813.227.8.1204437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:07 UTC751OUTGET /assets-versioned/prezipage-versioned/5307-9884e18/common/img/logo/prezi-logo-white.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: assets.prezicdn.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://assets.prezicdn.net/assets-versioned/prezipage-versioned/5307-9884e18/CACHE/css/output.e02a740ad880.css
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:08 UTC608INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 3940
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:09 GMT
                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 03 Dec 2024 10:25:01 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "a7dddf47631368b9ac186c0a26a046e5"
                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                      x-amz-version-id: dci3ukcMwxphXkPjZCOfkb4EPywq0.Zq
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                      Via: 1.1 c21fdfe928c795c1f24f3b6117a48670.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: vqBF7F4jW9LXktELkVxuIkff_zyTrbPluo53W2TzrSSTSkswUQds9A==
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:08 UTC3940INData Raw: 3c 73 76 67 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 39 38 2e 34 22 20 68 65 69 67 68 74 3d 22 33 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 39 38 2e 34 20 33 36 22 3e 3c 73 74 79 6c 65 3e 2e 73 74 30 7b 66 69 6c 6c 3a 23 66 66 66 7d 3c 2f 73 74 79 6c 65 3e 3c 74 69 74 6c 65 3e 70 72 65 7a 69 5f 6c 6f 67 6f 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 37 2e 39 20 37 2e 33 63 2d 32 2e 38 20 30 2d 35 2e 36 20 31 2e 31 2d 37 2e 35 20 33 2e 31 2d 32 20 32 2d 33 2e 32 20 34 2e 37 2d 33 2e 31 20 37 2e 35 2d 2e 31 20 32 2e 38 20 31 2e 31 20 35 2e 35 20 33 2e 31 20 37 2e 35 73 34 2e 37
                                                                                                                                                                                                                                                                                                                      Data Ascii: <svg id="Layer_1" xmlns="http://www.w3.org/2000/svg" width="98.4" height="36" viewBox="0 0 98.4 36"><style>.st0{fill:#fff}</style><title>prezi_logo</title><path class="st0" d="M17.9 7.3c-2.8 0-5.6 1.1-7.5 3.1-2 2-3.2 4.7-3.1 7.5-.1 2.8 1.1 5.5 3.1 7.5s4.7


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      12192.168.2.164971913.227.8.1204437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:07 UTC648OUTGET /assets-versioned/prezipage-versioned/5307-9884e18/common/img/icons/Close.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: assets.prezicdn.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:08 UTC607INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 367
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:09 GMT
                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 03 Dec 2024 10:25:01 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "5e58b5b139e41cc0645ada25f7d29f09"
                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                      x-amz-version-id: Kzj_HzVhmxgOwfpRrDTugiq51BG_UYIt
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                      Via: 1.1 217d459a3c67cafb927fcead306b897e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: 8QSAKOQ8e7i1tVC3ncSIyN5Zd1qteJbPhHxuv7svnuN0fKJ7zQxJIQ==
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:08 UTC367INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 32 2e 30 30 30 32 20 31 30 2e 35 38 35 38 4c 37 2e 37 35 37 34 38 20 36 2e 33 34 33 31 34 4c 36 2e 33 34 33 32 36 20 37 2e 37 35 37 33 35 4c 31 30 2e 35 38 35 39 20 31 32 4c 36 2e 33 34 33 33 20 31 36 2e 32 34 32 37 4c 37 2e 37 35 37 35 32 20 31 37 2e 36 35 36 39 4c 31 32 2e 30 30 30 32 20 31 33 2e 34 31 34 32 4c 31 36 2e
                                                                                                                                                                                                                                                                                                                      Data Ascii: <svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M12.0002 10.5858L7.75748 6.34314L6.34326 7.75735L10.5859 12L6.3433 16.2427L7.75752 17.6569L12.0002 13.4142L16.


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      13192.168.2.164972513.227.8.1204437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:07 UTC609OUTGET /assets-versioned/prezipage-versioned/5307-9884e18/CACHE/css/output.f03e6a92b501.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: assets.prezicdn.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:09 UTC603INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                                                                                                      Content-Length: 5357
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:09 GMT
                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 03 Dec 2024 10:24:59 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "c45c05b5686940a415347943d27f0f3e"
                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                      x-amz-version-id: v6.thFLhsUpAiKgEaJfJ0tclDIgt5Eti
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                      Via: 1.1 1484e663ceddae5460cfdb19a3c7d448.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: ElWxOl-MzAqYWuhmoGEoFdAbE4rvAXu2XWmXuh6QwTxbtofXK8H2vQ==
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:09 UTC5357INData Raw: 2e 66 6f 6f 74 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2c 2e 66 6f 6f 74 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 6d 6f 62 69 6c 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 46 33 46 35 46 39 7d 2e 66 6f 6f 74 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2e 66 6f 6f 74 65 72 2d 70 61 64 64 69 6e 67 2c 2e 66 6f 6f 74 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 6d 6f 62 69 6c 65 2e 66 6f 6f 74 65 72 2d 70 61 64 64 69 6e 67 7b 70 61 64 64 69 6e 67 3a 36 30 70 78 20 30 20 33 30 70 78 20 30 7d 2e 66 6f 6f 74 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2e 66 6f 6f 74 65 72 2d 70 61 64 64 69 6e 67 2d 6d 6f 62 69 6c 65 2c 2e 66 6f 6f 74 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 6d 6f 62 69 6c 65 2e 66 6f 6f 74 65 72 2d 70 61 64 64 69 6e 67 2d 6d 6f 62 69 6c 65 7b 70 61 64 64 69
                                                                                                                                                                                                                                                                                                                      Data Ascii: .footer-container,.footer-container-mobile{background-color:#F3F5F9}.footer-container.footer-padding,.footer-container-mobile.footer-padding{padding:60px 0 30px 0}.footer-container.footer-padding-mobile,.footer-container-mobile.footer-padding-mobile{paddi


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      14192.168.2.164972613.227.8.1204437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:07 UTC593OUTGET /assets-versioned/prezipage-versioned/5307-9884e18/CACHE/js/output.2f5423f2c6f7.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: assets.prezicdn.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:09 UTC619INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                      Content-Length: 325377
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:09 GMT
                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 03 Dec 2024 10:25:00 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "4b1f49c5db609cdceb86fffa21202242"
                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                      x-amz-version-id: .R8.dfbYctnX.MGTTepKxvy2Ys7.cvc0
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                      Via: 1.1 406d9579ac200a99bde21028b64d638c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: kF5lmYkGjyTKMt7_hGADya8gtm6A1nP5-8l60-pzRkJLNi7Fzmd7jg==
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:09 UTC16384INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 6f 6f 74 3d 74 68 69 73 3b 76 61 72 20 70 72 65 76 69 6f 75 73 55 6e 64 65 72 73 63 6f 72 65 3d 72 6f 6f 74 2e 5f 3b 76 61 72 20 62 72 65 61 6b 65 72 3d 7b 7d 3b 76 61 72 20 41 72 72 61 79 50 72 6f 74 6f 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2c 4f 62 6a 50 72 6f 74 6f 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2c 46 75 6e 63 50 72 6f 74 6f 3d 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 3b 76 61 72 0a 70 75 73 68 3d 41 72 72 61 79 50 72 6f 74 6f 2e 70 75 73 68 2c 73 6c 69 63 65 3d 41 72 72 61 79 50 72 6f 74 6f 2e 73 6c 69 63 65 2c 63 6f 6e 63 61 74 3d 41 72 72 61 79 50 72 6f 74 6f 2e 63 6f 6e 63 61 74 2c 74 6f 53 74 72 69 6e 67 3d 4f 62 6a 50 72 6f 74 6f 2e 74 6f 53 74 72 69 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: (function(){var root=this;var previousUnderscore=root._;var breaker={};var ArrayProto=Array.prototype,ObjProto=Object.prototype,FuncProto=Function.prototype;varpush=ArrayProto.push,slice=ArrayProto.slice,concat=ArrayProto.concat,toString=ObjProto.toStrin
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:09 UTC475INData Raw: 69 7a 65 5d 2c 62 5b 73 69 7a 65 5d 2c 61 53 74 61 63 6b 2c 62 53 74 61 63 6b 29 29 29 62 72 65 61 6b 3b 7d 7d 7d 65 6c 73 65 7b 66 6f 72 28 76 61 72 20 6b 65 79 20 69 6e 20 61 29 7b 69 66 28 5f 2e 68 61 73 28 61 2c 6b 65 79 29 29 7b 73 69 7a 65 2b 2b 3b 69 66 28 21 28 72 65 73 75 6c 74 3d 5f 2e 68 61 73 28 62 2c 6b 65 79 29 26 26 65 71 28 61 5b 6b 65 79 5d 2c 62 5b 6b 65 79 5d 2c 61 53 74 61 63 6b 2c 62 53 74 61 63 6b 29 29 29 62 72 65 61 6b 3b 7d 7d 0a 69 66 28 72 65 73 75 6c 74 29 7b 66 6f 72 28 6b 65 79 20 69 6e 20 62 29 7b 69 66 28 5f 2e 68 61 73 28 62 2c 6b 65 79 29 26 26 21 28 73 69 7a 65 2d 2d 29 29 62 72 65 61 6b 3b 7d 0a 72 65 73 75 6c 74 3d 21 73 69 7a 65 3b 7d 7d 0a 61 53 74 61 63 6b 2e 70 6f 70 28 29 3b 62 53 74 61 63 6b 2e 70 6f 70 28 29 3b
                                                                                                                                                                                                                                                                                                                      Data Ascii: ize],b[size],aStack,bStack)))break;}}}else{for(var key in a){if(_.has(a,key)){size++;if(!(result=_.has(b,key)&&eq(a[key],b[key],aStack,bStack)))break;}}if(result){for(key in b){if(_.has(b,key)&&!(size--))break;}result=!size;}}aStack.pop();bStack.pop();
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:09 UTC12792INData Raw: 65 74 75 72 6e 20 74 72 75 65 3b 7d 3b 5f 2e 69 73 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 6f 62 6a 29 7b 72 65 74 75 72 6e 21 21 28 6f 62 6a 26 26 6f 62 6a 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 29 3b 7d 3b 5f 2e 69 73 41 72 72 61 79 3d 6e 61 74 69 76 65 49 73 41 72 72 61 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 6f 62 6a 29 7b 72 65 74 75 72 6e 20 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 6f 62 6a 29 3d 3d 27 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 27 3b 7d 3b 5f 2e 69 73 4f 62 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 6f 62 6a 29 7b 72 65 74 75 72 6e 20 6f 62 6a 3d 3d 3d 4f 62 6a 65 63 74 28 6f 62 6a 29 3b 7d 3b 65 61 63 68 28 5b 27 41 72 67 75 6d 65 6e 74 73 27 2c 27 46 75 6e 63 74 69 6f 6e 27 2c 27 53 74 72 69 6e 67 27 2c 27 4e 75 6d 62 65 72
                                                                                                                                                                                                                                                                                                                      Data Ascii: eturn true;};_.isElement=function(obj){return!!(obj&&obj.nodeType===1);};_.isArray=nativeIsArray||function(obj){return toString.call(obj)=='[object Array]';};_.isObject=function(obj){return obj===Object(obj);};each(['Arguments','Function','String','Number
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:09 UTC4616INData Raw: 22 2a 28 5b 3e 2b 7e 5d 7c 22 2b 77 68 69 74 65 73 70 61 63 65 2b 22 29 22 2b 77 68 69 74 65 73 70 61 63 65 2b 22 2a 22 29 2c 72 61 74 74 72 69 62 75 74 65 51 75 6f 74 65 73 3d 6e 65 77 20 52 65 67 45 78 70 28 22 3d 22 2b 77 68 69 74 65 73 70 61 63 65 2b 22 2a 28 5b 5e 5c 5c 5d 27 5c 22 5d 2a 3f 29 22 2b 77 68 69 74 65 73 70 61 63 65 2b 22 2a 5c 5c 5d 22 2c 22 67 22 29 2c 72 70 73 65 75 64 6f 3d 6e 65 77 20 52 65 67 45 78 70 28 70 73 65 75 64 6f 73 29 2c 72 69 64 65 6e 74 69 66 69 65 72 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 69 64 65 6e 74 69 66 69 65 72 2b 22 24 22 29 2c 6d 61 74 63 68 45 78 70 72 3d 7b 22 49 44 22 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 23 28 22 2b 63 68 61 72 61 63 74 65 72 45 6e 63 6f 64 69 6e 67 2b 22 29 22 29 2c 22 43 4c
                                                                                                                                                                                                                                                                                                                      Data Ascii: "*([>+~]|"+whitespace+")"+whitespace+"*"),rattributeQuotes=new RegExp("="+whitespace+"*([^\\]'\"]*?)"+whitespace+"*\\]","g"),rpseudo=new RegExp(pseudos),ridentifier=new RegExp("^"+identifier+"$"),matchExpr={"ID":new RegExp("^#("+characterEncoding+")"),"CL
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:09 UTC12792INData Raw: 65 6e 67 74 68 2c 61 72 67 75 6d 65 6e 74 29 2c 69 3d 6d 61 74 63 68 49 6e 64 65 78 65 73 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 7b 69 66 28 73 65 65 64 5b 28 6a 3d 6d 61 74 63 68 49 6e 64 65 78 65 73 5b 69 5d 29 5d 29 7b 73 65 65 64 5b 6a 5d 3d 21 28 6d 61 74 63 68 65 73 5b 6a 5d 3d 73 65 65 64 5b 6a 5d 29 3b 7d 7d 7d 29 3b 7d 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 74 65 73 74 43 6f 6e 74 65 78 74 28 63 6f 6e 74 65 78 74 29 7b 72 65 74 75 72 6e 20 63 6f 6e 74 65 78 74 26 26 74 79 70 65 6f 66 20 63 6f 6e 74 65 78 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 21 3d 3d 73 74 72 75 6e 64 65 66 69 6e 65 64 26 26 63 6f 6e 74 65 78 74 3b 7d 0a 73 75 70 70 6f 72 74 3d 53 69 7a 7a 6c 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 3b 69 73
                                                                                                                                                                                                                                                                                                                      Data Ascii: ength,argument),i=matchIndexes.length;while(i--){if(seed[(j=matchIndexes[i])]){seed[j]=!(matches[j]=seed[j]);}}});});}function testContext(context){return context&&typeof context.getElementsByTagName!==strundefined&&context;}support=Sizzle.support={};is
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:09 UTC6346INData Raw: 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 29 3b 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 7d 3b 7d 29 2c 22 74 61 72 67 65 74 22 3a 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 29 7b 76 61 72 20 68 61 73 68 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 26 26 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 72 65 74 75 72 6e 20 68 61 73 68 26 26 68 61 73 68 2e 73 6c 69 63 65 28 31 29 3d 3d 3d 65 6c 65 6d 2e 69 64 3b 7d 2c 22 72 6f 6f 74 22 3a 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 29 7b 72 65 74 75 72 6e 20 65 6c 65 6d 3d 3d 3d 64 6f 63 45 6c 65 6d 3b 7d 2c 22 66 6f 63 75 73 22 3a 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 29 7b 72 65 74 75 72 6e 20 65 6c 65 6d 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 26 26 28 21 64 6f 63 75
                                                                                                                                                                                                                                                                                                                      Data Ascii: nodeType===1);return false;};}),"target":function(elem){var hash=window.location&&window.location.hash;return hash&&hash.slice(1)===elem.id;},"root":function(elem){return elem===docElem;},"focus":function(elem){return elem===document.activeElement&&(!docu
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:09 UTC6396INData Raw: 65 6c 61 74 69 76 65 5b 22 20 22 5d 2c 69 3d 6c 65 61 64 69 6e 67 52 65 6c 61 74 69 76 65 3f 31 3a 30 2c 6d 61 74 63 68 43 6f 6e 74 65 78 74 3d 61 64 64 43 6f 6d 62 69 6e 61 74 6f 72 28 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 29 7b 72 65 74 75 72 6e 20 65 6c 65 6d 3d 3d 3d 63 68 65 63 6b 43 6f 6e 74 65 78 74 3b 7d 2c 69 6d 70 6c 69 63 69 74 52 65 6c 61 74 69 76 65 2c 74 72 75 65 29 2c 6d 61 74 63 68 41 6e 79 43 6f 6e 74 65 78 74 3d 61 64 64 43 6f 6d 62 69 6e 61 74 6f 72 28 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 29 7b 72 65 74 75 72 6e 20 69 6e 64 65 78 4f 66 2e 63 61 6c 6c 28 63 68 65 63 6b 43 6f 6e 74 65 78 74 2c 65 6c 65 6d 29 3e 2d 31 3b 7d 2c 69 6d 70 6c 69 63 69 74 52 65 6c 61 74 69 76 65 2c 74 72 75 65 29 2c 6d 61 74 63 68 65 72 73 3d 5b 66 75 6e 63
                                                                                                                                                                                                                                                                                                                      Data Ascii: elative[" "],i=leadingRelative?1:0,matchContext=addCombinator(function(elem){return elem===checkContext;},implicitRelative,true),matchAnyContext=addCombinator(function(elem){return indexOf.call(checkContext,elem)>-1;},implicitRelative,true),matchers=[func
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:09 UTC9282INData Raw: 29 29 7b 72 65 74 75 72 6e 20 74 72 75 65 3b 7d 7d 7d 29 29 3b 7d 0a 66 6f 72 28 69 3d 30 3b 69 3c 6c 65 6e 3b 69 2b 2b 29 7b 6a 51 75 65 72 79 2e 66 69 6e 64 28 73 65 6c 65 63 74 6f 72 2c 73 65 6c 66 5b 69 5d 2c 72 65 74 29 3b 7d 0a 72 65 74 3d 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 6c 65 6e 3e 31 3f 6a 51 75 65 72 79 2e 75 6e 69 71 75 65 28 72 65 74 29 3a 72 65 74 29 3b 72 65 74 2e 73 65 6c 65 63 74 6f 72 3d 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 3f 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 2b 22 20 22 2b 73 65 6c 65 63 74 6f 72 3a 73 65 6c 65 63 74 6f 72 3b 72 65 74 75 72 6e 20 72 65 74 3b 7d 2c 66 69 6c 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 73 65 6c 65 63 74 6f 72 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 77 69 6e 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: )){return true;}}}));}for(i=0;i<len;i++){jQuery.find(selector,self[i],ret);}ret=this.pushStack(len>1?jQuery.unique(ret):ret);ret.selector=this.selector?this.selector+" "+selector:selector;return ret;},filter:function(selector){return this.pushStack(winn
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:09 UTC16384INData Raw: 46 75 6e 63 28 69 2c 70 72 6f 67 72 65 73 73 43 6f 6e 74 65 78 74 73 2c 70 72 6f 67 72 65 73 73 56 61 6c 75 65 73 29 29 3b 7d 65 6c 73 65 7b 2d 2d 72 65 6d 61 69 6e 69 6e 67 3b 7d 7d 7d 0a 69 66 28 21 72 65 6d 61 69 6e 69 6e 67 29 7b 64 65 66 65 72 72 65 64 2e 72 65 73 6f 6c 76 65 57 69 74 68 28 72 65 73 6f 6c 76 65 43 6f 6e 74 65 78 74 73 2c 72 65 73 6f 6c 76 65 56 61 6c 75 65 73 29 3b 7d 0a 72 65 74 75 72 6e 20 64 65 66 65 72 72 65 64 2e 70 72 6f 6d 69 73 65 28 29 3b 7d 7d 29 3b 76 61 72 20 72 65 61 64 79 4c 69 73 74 3b 6a 51 75 65 72 79 2e 66 6e 2e 72 65 61 64 79 3d 66 75 6e 63 74 69 6f 6e 28 66 6e 29 7b 6a 51 75 65 72 79 2e 72 65 61 64 79 2e 70 72 6f 6d 69 73 65 28 29 2e 64 6f 6e 65 28 66 6e 29 3b 72 65 74 75 72 6e 20 74 68 69 73 3b 7d 3b 6a 51 75 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: Func(i,progressContexts,progressValues));}else{--remaining;}}}if(!remaining){deferred.resolveWith(resolveContexts,resolveValues);}return deferred.promise();}});var readyList;jQuery.fn.ready=function(fn){jQuery.ready.promise().done(fn);return this;};jQue
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:09 UTC16384INData Raw: 74 2e 77 68 69 63 68 3d 28 62 75 74 74 6f 6e 26 31 3f 31 3a 28 62 75 74 74 6f 6e 26 32 3f 33 3a 28 62 75 74 74 6f 6e 26 34 3f 32 3a 30 29 29 29 3b 7d 0a 72 65 74 75 72 6e 20 65 76 65 6e 74 3b 7d 7d 2c 66 69 78 3a 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 29 7b 69 66 28 65 76 65 6e 74 5b 6a 51 75 65 72 79 2e 65 78 70 61 6e 64 6f 5d 29 7b 72 65 74 75 72 6e 20 65 76 65 6e 74 3b 7d 0a 76 61 72 20 69 2c 70 72 6f 70 2c 63 6f 70 79 2c 74 79 70 65 3d 65 76 65 6e 74 2e 74 79 70 65 2c 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 3d 65 76 65 6e 74 2c 66 69 78 48 6f 6f 6b 3d 74 68 69 73 2e 66 69 78 48 6f 6f 6b 73 5b 74 79 70 65 5d 3b 69 66 28 21 66 69 78 48 6f 6f 6b 29 7b 74 68 69 73 2e 66 69 78 48 6f 6f 6b 73 5b 74 79 70 65 5d 3d 66 69 78 48 6f 6f 6b 3d 72 6d 6f 75 73 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: t.which=(button&1?1:(button&2?3:(button&4?2:0)));}return event;}},fix:function(event){if(event[jQuery.expando]){return event;}var i,prop,copy,type=event.type,originalEvent=event,fixHook=this.fixHooks[type];if(!fixHook){this.fixHooks[type]=fixHook=rmouse


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      15192.168.2.164972713.227.8.1204437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:07 UTC593OUTGET /assets-versioned/prezipage-versioned/5307-9884e18/CACHE/js/output.a8e10b28c6d5.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: assets.prezicdn.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:09 UTC617INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                      Content-Length: 6391
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:09 GMT
                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 03 Dec 2024 10:25:00 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "cb0c698e7ea401a10d25763f2d0263cb"
                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                      x-amz-version-id: IfkdeGmSZB0yZ2ThGZJYzAqIBithFCCH
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                      Via: 1.1 31d530c1bd1411630a0b68e3591606d2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: XK8eCf-Y6-716M0R3l6m_PV8C9twek-b3IqUcLJQzulMRhfhnl2Xrw==
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:09 UTC6391INData Raw: 2f 2a 21 0a 20 2a 20 68 65 61 64 72 6f 6f 6d 2e 6a 73 20 76 30 2e 37 2e 30 20 2d 20 47 69 76 65 20 79 6f 75 72 20 70 61 67 65 20 73 6f 6d 65 20 68 65 61 64 72 6f 6f 6d 2e 20 48 69 64 65 20 79 6f 75 72 20 68 65 61 64 65 72 20 75 6e 74 69 6c 20 79 6f 75 20 6e 65 65 64 20 69 74 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 34 20 4e 69 63 6b 20 57 69 6c 6c 69 61 6d 73 20 2d 20 68 74 74 70 3a 2f 2f 77 69 63 6b 79 2e 6e 69 6c 6c 69 61 2e 6d 73 2f 68 65 61 64 72 6f 6f 6d 2e 6a 73 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 4d 49 54 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 66 65 61 74 75 72 65 73 3d 7b 62 69 6e 64 3a 21 21 28 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: /*! * headroom.js v0.7.0 - Give your page some headroom. Hide your header until you need it * Copyright (c) 2014 Nick Williams - http://wicky.nillia.ms/headroom.js * License: MIT */(function(window,document){'use strict';var features={bind:!!(function


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      16192.168.2.164972418.165.220.384437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:08 UTC500OUTGET /cookie-consent/cookie-consent.1.0.6/cookie-consent.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: package-bundles.prezi.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: __putma=07a52124-b7dd-11ef-aef0-a6832be6139b; csrftoken=w94Ouhvgvxq8Z9ShfrMVIJoYjisYY2bm
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:09 UTC960INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                      Content-Length: 49292
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:09 GMT
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 15 Nov 2022 15:36:05 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "53df2b84a471761c9a63f0ccbcdc6140"
                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                      x-amz-meta-sha512checksum: 0591f99722ed86d52391898cf19dfa277abf9953ecc8229cc65680302872a2ce8ad2e9cbb64d4ba4722615f443bdc19e07caeb3fd02fc18a737778cc1305eb07
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                      x-amz-meta-build.name: merge-pipeline/PR-13912
                                                                                                                                                                                                                                                                                                                      x-amz-meta-build.url: https://frontend-packages.ci2.prezi.com/job/merge-pipeline/job/PR-13912/1/
                                                                                                                                                                                                                                                                                                                      x-amz-meta-git.head: c45203196aac655560e503d391a55731b2c6bc89
                                                                                                                                                                                                                                                                                                                      x-amz-meta-build.timestamp: 2022-11-15T15:36:04.518Z
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                      Via: 1.1 9b06261b360f2fc15a3d94db42c0a168.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: 3hc4j3EIlpHJeCj03HBqKk8GsU326_lZsG5J8fj_WKcm9ePy75n7FA==
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:09 UTC15424INData Raw: 76 61 72 20 43 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 74 5b 72 5d 29 72 65 74 75 72 6e 20 74 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 74 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6e 2e 6d 3d 65 2c 6e 2e 63 3d 74 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 6e 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72
                                                                                                                                                                                                                                                                                                                      Data Ascii: var CookieConsent=function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumer
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:09 UTC1082INData Raw: 63 74 28 65 29 26 26 28 65 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 29 2c 63 2e 70 75 73 68 28 6f 28 74 29 2b 22 3d 22 2b 6f 28 65 29 29 7d 29 29 29 7d 29 29 2c 69 3d 63 2e 6a 6f 69 6e 28 22 26 22 29 7d 69 66 28 69 29 7b 76 61 72 20 73 3d 65 2e 69 6e 64 65 78 4f 66 28 22 23 22 29 3b 2d 31 21 3d 3d 73 26 26 28 65 3d 65 2e 73 6c 69 63 65 28 30 2c 73 29 29 2c 65 2b 3d 28 2d 31 3d 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 3f 22 3f 22 3a 22 26 22 29 2b 69 7d 72 65 74 75 72 6e 20 65 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 6f 29 7b 72 65 74 75 72 6e 20 65 2e 63 6f 6e 66 69 67 3d 74 2c 6e 26 26 28 65 2e 63 6f
                                                                                                                                                                                                                                                                                                                      Data Ascii: ct(e)&&(e=JSON.stringify(e)),c.push(o(t)+"="+o(e))})))})),i=c.join("&")}if(i){var s=e.indexOf("#");-1!==s&&(e=e.slice(0,s)),e+=(-1===e.indexOf("?")?"?":"&")+i}return e}},function(e,t,n){"use strict";e.exports=function(e,t,n,r,o){return e.config=t,n&&(e.co
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:09 UTC16384INData Raw: 64 26 26 22 74 65 78 74 22 21 3d 3d 64 26 26 22 6a 73 6f 6e 22 21 3d 3d 64 3f 68 2e 72 65 73 70 6f 6e 73 65 3a 68 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 2c 73 74 61 74 75 73 3a 68 2e 73 74 61 74 75 73 2c 73 74 61 74 75 73 54 65 78 74 3a 68 2e 73 74 61 74 75 73 54 65 78 74 2c 68 65 61 64 65 72 73 3a 72 2c 63 6f 6e 66 69 67 3a 65 2c 72 65 71 75 65 73 74 3a 68 7d 3b 6f 28 74 2c 6e 2c 69 29 2c 68 3d 6e 75 6c 6c 7d 7d 69 66 28 68 2e 6f 70 65 6e 28 65 2e 6d 65 74 68 6f 64 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2c 63 28 67 2c 65 2e 70 61 72 61 6d 73 2c 65 2e 70 61 72 61 6d 73 53 65 72 69 61 6c 69 7a 65 72 29 2c 21 30 29 2c 68 2e 74 69 6d 65 6f 75 74 3d 65 2e 74 69 6d 65 6f 75 74 2c 22 6f 6e 6c 6f 61 64 65 6e 64 22 69 6e 20 68 3f 68 2e 6f 6e 6c 6f 61 64 65 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: d&&"text"!==d&&"json"!==d?h.response:h.responseText,status:h.status,statusText:h.statusText,headers:r,config:e,request:h};o(t,n,i),h=null}}if(h.open(e.method.toUpperCase(),c(g,e.params,e.paramsSerializer),!0),h.timeout=e.timeout,"onloadend"in h?h.onloaden
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:09 UTC16384INData Raw: 20 65 3f 28 65 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 7c 7c 7b 7d 29 2e 75 72 6c 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 65 3d 65 7c 7c 7b 7d 2c 28 65 3d 73 28 74 68 69 73 2e 64 65 66 61 75 6c 74 73 2c 65 29 29 2e 6d 65 74 68 6f 64 3f 65 2e 6d 65 74 68 6f 64 3d 65 2e 6d 65 74 68 6f 64 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3a 74 68 69 73 2e 64 65 66 61 75 6c 74 73 2e 6d 65 74 68 6f 64 3f 65 2e 6d 65 74 68 6f 64 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 73 2e 6d 65 74 68 6f 64 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3a 65 2e 6d 65 74 68 6f 64 3d 22 67 65 74 22 3b 76 61 72 20 74 3d 65 2e 74 72 61 6e 73 69 74 69 6f 6e 61 6c 3b 76 6f 69 64 20 30 21 3d 3d 74 26 26 75 2e 61 73 73 65 72 74 4f 70 74 69 6f 6e 73 28 74 2c 7b 73 69 6c 65 6e 74 4a 53 4f 4e 50 61
                                                                                                                                                                                                                                                                                                                      Data Ascii: e?(e=arguments[1]||{}).url=arguments[0]:e=e||{},(e=s(this.defaults,e)).method?e.method=e.method.toLowerCase():this.defaults.method?e.method=this.defaults.method.toLowerCase():e.method="get";var t=e.transitional;void 0!==t&&u.assertOptions(t,{silentJSONPa
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:09 UTC18INData Raw: 6b 69 65 2d 63 6f 6e 73 65 6e 74 2e 6a 73 2e 6d 61 70
                                                                                                                                                                                                                                                                                                                      Data Ascii: kie-consent.js.map


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      17192.168.2.164972875.2.83.2484437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:08 UTC516OUTGET /t.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: prezi-analytics.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:08 UTC555INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:08 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                      Content-Length: 26940
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      x-powered-by: Express
                                                                                                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                      cache-control: public, max-age=0
                                                                                                                                                                                                                                                                                                                      last-modified: Fri, 05 Jan 2024 08:08:55 GMT
                                                                                                                                                                                                                                                                                                                      etag: W/"693c-18cd8ab01d8"
                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                      Permissions-Policy: usb=(), xr-spatial-tracking=()
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:08 UTC15829INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 6e 29 7b 69 66 28 65 5b 6e 5d 29 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 65 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 72 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 72 2e 6d 3d 74 2c 72 2e 63 3d 65 2c 72 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 72 2e 6f 28 74 2c 65 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 7d 29 7d 2c 72 2e 72 3d 66 75 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: !function(t){var e={};function r(n){if(e[n])return e[n].exports;var o=e[n]={i:n,l:!1,exports:{}};return t[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=t,r.c=e,r.d=function(t,e,n){r.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},r.r=fun
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:08 UTC228INData Raw: 75 6d 65 6e 74 73 5b 30 5d 3a 76 6f 69 64 20 30 2c 72 3d 21 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 29 7c 7c 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3b 74 68 69 73 2e 76 69 65 77 65 72 3d 65 2c 74 68 69 73 2e 73 65 6e 64 28 22 6f 70 65 6e 22 29 2c 72 26 26 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 68 69 64 64 65 6e 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 26 26 74 2e 72 65 70 6f 72 74 43 6c 6f 73 65 28 29 7d 29 29 7d 7d 2c
                                                                                                                                                                                                                                                                                                                      Data Ascii: uments[0]:void 0,r=!(arguments.length>1&&void 0!==arguments[1])||arguments[1];this.viewer=e,this.send("open"),r&&document.addEventListener("visibilitychange",(function(){"hidden"===document.visibilityState&&t.reportClose()}))}},
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:08 UTC10883INData Raw: 7b 6b 65 79 3a 22 72 65 70 6f 72 74 49 6e 73 63 72 65 65 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 65 6e 64 28 22 69 6e 73 63 72 65 65 6e 22 29 7d 7d 2c 7b 6b 65 79 3a 22 72 65 70 6f 72 74 43 6c 6f 73 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 65 6e 64 28 22 63 6c 6f 73 65 22 2c 7b 7d 2c 21 30 29 7d 7d 2c 7b 6b 65 79 3a 22 72 65 71 75 65 73 74 4d 65 74 72 69 63 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 74 69 6d 69 6e 67 3a 7b 7d 2c 73 69 7a 65 73 3a 7b 63 73 73 44 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 3a 30 2c 63 73 73 54 72 61 6e 73 66 65 72 53 69 7a 65 3a 30 2c 63 73 73 45 6e 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 3a 30 2c 6a 73 44 65 63
                                                                                                                                                                                                                                                                                                                      Data Ascii: {key:"reportInscreen",value:function(){this.send("inscreen")}},{key:"reportClose",value:function(){this.send("close",{},!0)}},{key:"requestMetrics",value:function(t){var e={timing:{},sizes:{cssDecodedBodySize:0,cssTransferSize:0,cssEncodedBodySize:0,jsDec


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      18192.168.2.164973018.165.220.684437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:08 UTC580OUTGET /common/fonts/raleway-semibold.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: assets1.prezicdn.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      Origin: https://prezi.com
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                      Referer: https://assets.prezicdn.net/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:09 UTC810INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: binary/octet-stream
                                                                                                                                                                                                                                                                                                                      Content-Length: 40516
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Date: Wed, 13 Nov 2024 07:25:01 GMT
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Jun 2021 07:21:06 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "c059e39636a6a33227bf5e11e51002eb"
                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=10368000
                                                                                                                                                                                                                                                                                                                      x-amz-version-id: EYaEBIt3zJCcaIL7FWP8f.VnZK9ayEqK
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                      Vary: Origin,Access-Control-Request-Headers,Access-Control-Request-Method
                                                                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                      Via: 1.1 ad4641cb3263eb2a4233d70631a033f6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: 2VCERU4kGjafWksQqk8U7XjLSJueKgbyX7jFv-FyKHGWYKNubxw1Qg==
                                                                                                                                                                                                                                                                                                                      Age: 2451849
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:09 UTC16384INData Raw: 77 4f 46 32 00 01 00 00 00 00 9e 44 00 0f 00 00 00 02 29 64 00 00 9d e2 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 54 1b 82 e4 28 1c 93 72 06 60 00 89 56 11 08 0a 84 c7 58 83 d2 1f 0b 8c 52 00 01 36 02 24 03 99 20 04 20 05 a8 13 07 b6 3e 5b 51 e7 91 04 ea 64 49 71 a8 67 3b 2a a8 db 10 a8 e3 5c f6 74 af 3e fc 82 22 87 e9 e0 6e e7 68 e9 72 f4 12 ed 0d 0a a6 9b 3b 14 38 0f 20 0a f5 f1 0d d9 ff ff ff ff ff db 92 89 d8 54 92 c3 c9 92 9c c4 f9 78 cb d7 96 01 63 dd d6 12 24 55 cd 20 c0 28 3b a2 b4 5d f4 b9 0e bd 91 a3 8e d3 4c 3e c6 32 ad 3b 8a 4d 6c a7 dd b8 2f 41 f9 40 a0 a1 1c 20 0d 29 90 a0 ba 32 7e 60 6f 2c 56 b7 dd 2e cb b1 3d 51 6c 4e e7 12 41 7d 83 67 11 f2 94 70 71 ee 74 dd af df e7 88 89 a2 31 40 04 92
                                                                                                                                                                                                                                                                                                                      Data Ascii: wOF2D)d?FFTMT(r`VXR6$ >[QdIqg;*\t>"nhr;8 Txc$U (;]L>2;Ml/A@ )2~`o,V.=QlNA}gpqt1@
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:09 UTC16384INData Raw: 19 7f e5 60 8d e5 00 f8 62 02 c4 14 f3 bc 48 2d 49 aa 92 c0 13 30 75 c5 f9 6d b1 f2 b2 24 4e b2 99 7d 22 27 d4 00 78 e3 e0 38 ef 1e 5d ce 6d 79 2d 0a ab 5a 53 98 0c c1 43 dd 12 50 33 6d ef 95 a9 1d 13 36 fe ec 73 95 2c 63 fa c1 8b 68 0d 7b 17 19 9e af 39 04 ca 15 aa 9b 62 ae b6 19 f0 34 e0 6c ae e4 25 35 0b a1 a3 25 cd c2 b4 c7 b6 bf 3a 55 71 6d 86 86 1f 97 a5 27 c4 4b 3a a8 b8 e2 e2 46 90 c2 58 42 54 ac f3 61 43 7a 04 78 e4 b7 3c f8 d0 1c 8d d7 d3 19 9c bd d2 b7 71 26 25 c6 0f 92 b8 b2 82 f6 cd c6 63 9a 72 9a f2 67 3e b5 a9 82 ad 93 f4 6b a2 3a 79 67 75 1f 46 fb d8 c1 d2 b3 af 5f ac ee 6e a8 1a 0f aa 9b 11 05 f6 13 79 0a 4f 2a 97 91 c7 81 16 97 2c 56 d8 28 80 62 03 1c d9 93 ea 6c 04 c8 86 00 2c 2f 23 af 78 b6 a4 ec 44 1e cd a2 cc 0a ab b1 ad 08 68 39 58
                                                                                                                                                                                                                                                                                                                      Data Ascii: `bH-I0um$N}"'x8]my-ZSCP3m6s,ch{9b4l%5%:Uqm'K:FXBTaCzx<q&%crg>k:yguF_nyO*,V(bl,/#xDh9X
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:09 UTC5608INData Raw: b1 1c 0c cd d8 bb ff 38 c4 28 6d 3b 4d de 5a 0b 1d d1 44 1e 69 12 97 6d e4 98 b4 f1 d9 d3 9d 97 6e 78 06 59 81 14 da c2 0a e5 98 3d 63 9d 57 1b 28 48 7f da ed 9c ef 06 9b e2 98 74 3d fe f2 4e 0d bc 21 98 0a ff 60 17 1c 4b c5 11 a4 64 20 0f e8 d1 49 78 91 d3 8b c1 66 f0 5a 0e a8 80 bb 0e 7c 8e 3c f3 8c 91 65 9b 3f 8b f8 83 80 cc 73 69 3d ae 7c 0e b6 58 94 a2 09 df ca 02 a7 76 84 91 1d 7d 7a c2 20 01 f4 49 8a 9f f5 ea 9e a6 36 36 c6 76 17 ea f1 5a 09 86 8f f2 8b 73 c9 c1 b2 c0 40 17 9f be e8 ba d5 6d 79 f1 2f bd a6 93 4a 6b f7 b4 71 fa 2c 50 33 fd 46 d1 58 1a 6d 72 2b c9 3b 01 31 44 2c 65 75 65 a7 10 71 8b 05 6b 3d e7 8e 3b 84 e5 88 28 f9 20 e4 b0 fb 45 45 f7 c9 f2 3b aa 52 0f d3 b3 b4 20 ea 0f e7 ba b5 6d b0 1e 88 f4 7e ce 43 41 3f 13 d2 52 1d 99 ff e2 d2
                                                                                                                                                                                                                                                                                                                      Data Ascii: 8(m;MZDimnxY=cW(Ht=N!`Kd IxfZ|<e?si=|Xv}z I66vZs@my/Jkq,P3FXmr+;1D,eueqk=;( EE;R m~CA?R
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:09 UTC2140INData Raw: 74 22 27 3c 23 36 5d 2b ae 2e 58 48 78 3a 73 5f 1e 6e 79 5b b1 b2 df e6 f6 05 34 64 99 cf 82 69 3f ab 35 54 21 ce cc e2 5d 5e 6b 2d 9e db b1 b4 8c 99 4f ca f5 e9 e6 d3 02 68 ff c5 c3 9f a2 03 65 1d 06 17 1f c6 6f 50 4b 0f 14 26 4d e2 c9 7b 1c 0c 35 3b d3 d8 cd b1 f0 86 d0 0f aa 26 45 2a f2 0d 0d 1c fe 31 c2 c2 ad ae e7 8f 7d 7e e8 0e ad b8 61 11 4f 21 92 c8 4a 37 3d 02 a8 fe 3a f1 59 6f c2 d0 77 db 7b ad 4f ce 05 09 11 8a 20 4c 83 1b 24 44 11 22 45 8b 12 23 d6 3b af 25 88 97 88 2c c9 10 3d 40 b2 54 90 37 c4 a2 45 d9 d0 9d 86 cb 4c 15 ca dc 96 27 88 18 ac 9f 0f 4f c0 cc 2c 77 c1 22 54 1e 5d a6 64 8f 2e a7 d1 19 4c a1 bb 9c c0 e1 ea c7 0b 84 f2 69 c5 92 1c 58 3b 27 93 2b 94 2a b5 46 ab d3 1b 8c 26 73 62 49 17 ad 36 00 10 04 46 07 53 31 bd 4b ea 03 f2 2f ff
                                                                                                                                                                                                                                                                                                                      Data Ascii: t"'<#6]+.XHx:s_ny[4di?5T!]^k-OheoPK&M{5;&E*1}~aO!J7=:Yow{O L$D"E#;%,=@T7EL'O,w"T]d.LiX;'+*F&sbI6FS1K/


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      19192.168.2.164972918.165.220.684437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:08 UTC576OUTGET /common/fonts/raleway-bold.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: assets1.prezicdn.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      Origin: https://prezi.com
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                      Referer: https://assets.prezicdn.net/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:09 UTC809INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: binary/octet-stream
                                                                                                                                                                                                                                                                                                                      Content-Length: 39504
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Date: Sat, 07 Dec 2024 06:51:22 GMT
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Jun 2021 07:21:15 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0ddc93b358bcfbb4734c3294621e38f1"
                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=10368000
                                                                                                                                                                                                                                                                                                                      x-amz-version-id: s3t8dbfqz9MhbVrSZL4y_KJPwN2xghU9
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                      Vary: Origin,Access-Control-Request-Headers,Access-Control-Request-Method
                                                                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                      Via: 1.1 be46a1f14e255e7d68c1d22f8127120c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: Zlun4kbobx8HHw7CVNkoBJiSeYHbJySbQAdY-5Ve33Kt1PrIcaf-Vw==
                                                                                                                                                                                                                                                                                                                      Age: 380268
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:09 UTC15575INData Raw: 77 4f 46 32 00 01 00 00 00 00 9a 50 00 0f 00 00 00 02 21 5c 00 00 99 ef 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 54 1b 82 e3 36 1c 94 38 06 60 00 89 56 11 08 0a 84 bb 18 83 c0 76 0b 8c 30 00 01 36 02 24 03 98 5c 04 20 05 a7 57 07 b4 48 5b 06 dd 91 03 85 c7 fe 6e 23 a0 a9 82 7f 77 54 15 e3 31 f7 cd e8 d4 96 28 db 3e 31 d3 79 1b f5 3a 42 da b8 54 b0 63 2f 02 ce 03 01 c5 bf 7e 48 d9 ff ff ff ff ff d6 e4 4b f8 9b 2f b9 f6 25 97 bb 0a 94 5f e9 14 90 29 65 3a dc 26 73 9b 03 35 33 93 4e cb 0c 17 a5 46 74 b8 9b cd 03 d1 39 32 72 c6 02 b5 74 d1 97 65 94 82 d2 e7 39 68 d6 2b ab f5 b2 49 6f cb 46 f4 db 45 1d ea ae 85 eb f1 8b 72 bf 72 37 8c 1d 4a 44 88 4e b8 2b 3d cc 14 83 99 74 87 bb e0 da 91 f1 e0 65 b3 c1 fe a0
                                                                                                                                                                                                                                                                                                                      Data Ascii: wOF2P!\?FFTMT68`Vv06$\ WH[n#wT1(>1y:BTc/~HK/%_)e:&s53NFt92rte9h+IoFErr7JDN+=te
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:09 UTC16384INData Raw: 4e dc 2f 25 12 67 fe 89 4f 4a d8 f0 3e c8 7d 25 0a 0e 53 96 10 32 c2 be 53 74 3b c4 6c 74 76 72 67 81 a8 33 56 0c 58 a2 8f 1e b5 ee c2 a0 39 46 d3 3e 30 0c b8 3a 72 f2 0f aa b5 13 d7 64 1d a0 35 7e 98 f7 15 04 fa 49 96 d3 ff 05 1d ff 61 07 29 97 b0 a6 25 0b c3 2d 75 71 ae 7a ef 71 77 46 74 c5 25 79 04 38 18 89 27 49 ae d5 d5 bb 28 9b 41 f4 67 e6 d5 a8 e3 4e 87 61 d9 dd 42 2e 33 65 af 5e 75 bd 41 9e 95 3d ff 5a a4 fb ba 6b d0 7d c3 d8 bc 09 80 91 39 43 8b 4d 07 13 e9 ff 0b b2 a4 c0 ed 1c 73 96 f0 f4 8e 0c 0d 77 85 b3 fb d7 af 47 58 ef 52 c2 d4 ac 9a b2 dd 81 4d a7 b6 bc 9d 42 64 2a 39 75 d0 3c e6 46 b9 e8 84 f5 0c 72 5e fd e7 71 3d 47 5c d7 13 81 97 54 db b0 36 78 29 be 87 33 08 77 24 a9 02 a6 49 aa 0c 7d a5 01 da d2 05 9b 7f 08 6b 3a b3 89 f4 3f 2e 30 90
                                                                                                                                                                                                                                                                                                                      Data Ascii: N/%gOJ>}%S2St;ltvrg3VX9F>0:rd5~Ia)%-uqzqwFt%y8'I(AgNaB.3e^uA=Zk}9CMswGXRMBd*9u<Fr^q=G\T6x)3w$I}k:?.0
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:09 UTC7545INData Raw: a0 c1 f5 97 ad 7b 98 46 78 b2 b4 47 88 ba 61 50 a3 67 16 a8 72 f2 07 cd 28 bc 4f 54 72 98 a4 e4 63 29 31 05 a0 9f 73 65 d4 c9 15 bc ee 4d f8 7b d4 60 23 1f 4c e6 52 4c 1d be 71 ba 35 f5 94 53 08 9f 8f 4f 6f 6a fe a8 a8 33 d4 62 da b5 ac a0 39 fb 40 65 99 7f c0 ac c6 34 91 61 cb a0 71 64 04 50 b3 f7 67 19 d8 1e b7 70 7c cf 72 0f fb 52 c7 1b 0c 19 6d 44 b8 0b 3f b9 ce f8 b5 e4 7a a2 7a 0c e6 a1 a6 32 77 ab b0 16 47 f9 5e 06 2a de e5 5d f2 73 e6 4e 10 65 d5 10 af 44 0c 5b b1 ed 57 84 ba 77 a9 03 7e ef 86 58 c9 3a df 23 8a 74 7d a0 98 85 fc c3 2c a4 23 a9 ae 61 d6 87 e1 47 fb 42 5f ca 58 bd e1 99 a3 58 fc 2f f7 44 87 fc 5a 72 5d 51 1d 16 69 a9 c8 3d cc 3b 92 d5 fb b1 e7 22 e7 b4 63 c6 80 68 ec cf 68 7c 25 7c fa e9 c6 64 e7 b8 22 bc da 05 d4 03 d0 e9 27 e6 96
                                                                                                                                                                                                                                                                                                                      Data Ascii: {FxGaPgr(OTrc)1seM{`#LRLq5SOoj3b9@e4aqdPgp|rRmD?zz2wG^*]sNeD[Ww~X:#t},#aGB_XX/DZr]Qi=;"chh|%|d"'


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      20192.168.2.164973118.165.220.684437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:08 UTC578OUTGET /common/fonts/raleway-medium.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: assets1.prezicdn.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      Origin: https://prezi.com
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                      Referer: https://assets.prezicdn.net/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:09 UTC810INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: binary/octet-stream
                                                                                                                                                                                                                                                                                                                      Content-Length: 39356
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Date: Tue, 26 Nov 2024 14:45:53 GMT
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 01 Jun 2021 07:38:49 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "073be11022bd7641641d31c320035d3b"
                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=10368000
                                                                                                                                                                                                                                                                                                                      x-amz-version-id: 07nyHm.8eOcQLsRg4u8YLSq.pdunWoQN
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                      Vary: Origin,Access-Control-Request-Headers,Access-Control-Request-Method
                                                                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                      Via: 1.1 95b5fb95856bf27af281fa1597f7ec54.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: 8YsWerzVERQNQSD2ZoHAjk9R1FfbG0uc0FbYMeG6mzvaYZdhRBbAtw==
                                                                                                                                                                                                                                                                                                                      Age: 1302197
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:09 UTC16384INData Raw: 77 4f 46 32 00 01 00 00 00 00 99 bc 00 0f 00 00 00 02 1d 94 00 00 99 5a 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 54 1b 82 e6 4c 1c 93 2a 06 60 00 89 56 11 08 0a 84 b1 4c 83 c1 34 0b 8c 2c 00 01 36 02 24 03 98 54 04 20 05 a7 75 07 b4 2d 5b 47 de 91 02 d6 c6 b6 43 55 1f b4 22 a8 6d 08 40 a9 47 52 7e 36 a6 c4 01 a6 5c 7d 06 f4 dc 6a f6 03 6a 65 16 94 28 b7 4f 04 74 07 20 5e f5 76 a7 d9 ff ff ff ff bf 31 59 84 6d ee 4e 92 d9 e7 72 10 1e 23 48 e4 91 56 6b a1 6a 85 56 a8 4c b9 bb 6b 86 8b 49 b2 44 f4 35 65 56 e6 a5 58 70 26 61 51 d4 20 e1 5c 44 5d 2e 72 15 6b fd 30 40 57 e3 6c fd b8 c9 6d 07 7a 36 df c2 a7 dd 6c 2b b5 aa 12 21 61 ca 27 48 42 12 92 4d 2d a8 d9 60 24 9c 08 9d f0 91 f0 d9 0d 3d ab 30 d9 eb 05 3c
                                                                                                                                                                                                                                                                                                                      Data Ascii: wOF2Z?FFTMTL*`VL4,6$T u-[GCU"m@GR~6\}jje(Ot ^v1YmNr#HVkjVLkID5eVXp&aQ \D].rk0@Wlmz6l+!a'HBM-`$=0<
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:09 UTC16384INData Raw: 27 de ff c9 76 fb 74 f7 41 e6 3c ca 5b bc 61 46 43 3e 7d e1 e9 1e 65 ef 69 b0 4f 49 44 07 b0 ba e9 be 94 a6 01 d5 fd f4 8f 62 38 de fe 46 ff 76 6e bc bf 67 46 04 eb f9 0d 99 b3 04 17 ee b6 98 bb 9b 1d 50 ed 1e da a7 d9 1e fb 11 8d 38 c0 6f 61 6f aa 6d ce 66 b9 d5 90 cc c5 78 c9 ce 41 38 1c f8 42 b2 43 b1 9f 82 93 39 9f d0 90 df e3 c1 5a 80 49 3f 0c 0e 7d eb a0 fb 8f 51 34 fa a0 ad 3b 35 b1 5c 27 0c 0d 3c 5b 47 f3 3d eb 94 95 69 c0 17 a1 68 06 50 28 b4 01 a0 ea b0 38 f8 3c bc 87 9f be ba 2b 96 f8 8d 06 12 25 91 58 35 70 e0 9e 0c 30 a8 d8 31 54 14 aa 60 ad 1c 46 e3 47 95 a3 0a 52 cc 51 e0 f6 90 fc 11 d1 fc 2c 18 b4 d4 66 47 bf 54 6d e3 7a 28 f8 09 01 da e4 d6 bf 5e ad 08 0b f8 2a 06 38 46 64 cb 0c b3 2f 07 ab 83 aa d5 5b a1 29 96 ae 59 06 04 c3 d0 34 6b 42
                                                                                                                                                                                                                                                                                                                      Data Ascii: 'vtA<[aFC>}eiOIDb8FvngFP8oaomfxA8BC9ZI?}Q4;5\'<[G=ihP(8<+%X5p01T`FGRQ,fGTmz(^*8Fd/[)Y4kB
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:09 UTC6588INData Raw: ae 5d 2e aa 28 4c a5 57 88 35 7d 70 e2 d6 38 35 cf 2b cf 8b 32 34 0e a2 bb 2a bd 32 5f 9f 6f 9c 52 4b f3 da bb 12 2a 6a a9 32 21 d8 56 0e 7e a1 37 59 ea c0 f7 2a 64 16 e1 5c e5 d6 bd d5 fa 85 ca 8d 8b a3 de 90 e7 f8 47 cd 5e c3 a5 ad d4 26 ac 8a 2c be a7 41 a8 f8 e9 99 bd 72 e7 7c 87 77 24 1b 79 4c 81 8a 5f 74 eb 18 b0 55 3b 4e 8d 26 3e 99 fc fd 7c 7e 19 4e 4d 31 b0 cf 10 5b 14 00 54 fc 63 40 6c 32 57 0f 91 c1 93 93 d9 29 cf b3 82 f7 04 cf 7a 50 b9 ab ce d0 fc d0 99 7f ae 77 92 b8 34 76 92 08 34 e6 0f 4e 68 2f 59 ab e4 89 49 88 83 28 c0 37 db e4 c8 66 cb 42 81 02 1a e6 f2 43 dd 76 52 e3 e4 ec 6c 7f 6f 42 98 6d 06 99 d1 00 91 25 31 60 9b 20 0a 98 26 ff 7a 76 db c1 28 b3 6c 94 b2 9f b3 e5 5f 28 43 c4 84 dd 8f b4 96 bc b6 bc da 7b 1f 57 bb 2f 59 b4 30 25 61
                                                                                                                                                                                                                                                                                                                      Data Ascii: ].(LW5}p85+24*2_oRK*j2!V~7Y*d\G^&,Ar|w$yL_tU;N&>|~NM1[Tc@l2W)zPw4v4Nh/YI(7fBCvRloBm%1` &zv(l_(C{W/Y0%a


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      21192.168.2.1649733104.18.32.1374437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:09 UTC380OUTGET /cookieconsentpub/v1/geo/location HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: geolocation.onetrust.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:09 UTC249INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:09 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                      Content-Length: 80
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8f06da170efd4398-EWR
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:09 UTC80INData Raw: 6a 73 6f 6e 46 65 65 64 28 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 73 74 61 74 65 22 3a 22 4e 59 22 2c 22 73 74 61 74 65 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 22 4e 41 22 7d 29 3b
                                                                                                                                                                                                                                                                                                                      Data Ascii: jsonFeed({"country":"US","state":"NY","stateName":"New York","continent":"NA"});


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      22192.168.2.164973675.2.83.2484437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:10 UTC494OUTOPTIONS /t2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: prezi-analytics.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                                                      Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                                                                      Origin: https://prezi.com
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:10 UTC545INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:10 GMT
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      x-powered-by: Express
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: https://prezi.com
                                                                                                                                                                                                                                                                                                                      vary: Origin, Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                      access-control-allow-methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                                                                                                      access-control-allow-headers: content-type
                                                                                                                                                                                                                                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                      Permissions-Policy: usb=(), xr-spatial-tracking=()
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      23192.168.2.164973413.227.8.1204437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:10 UTC419OUTGET /assets-versioned/prezipage-versioned/5307-9884e18/common/img/icons/Close.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: assets.prezicdn.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:10 UTC614INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 367
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:09 GMT
                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 03 Dec 2024 10:25:01 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "5e58b5b139e41cc0645ada25f7d29f09"
                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                      x-amz-version-id: Kzj_HzVhmxgOwfpRrDTugiq51BG_UYIt
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                      Via: 1.1 0d8b4cbedd535224fcd064adb5292d3a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: 71z73NooL-pdk5j37Ii1YjXIlvpBH6XTUo2UQXo0IkGqrRoXLgLrsw==
                                                                                                                                                                                                                                                                                                                      Age: 2
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:10 UTC367INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 32 2e 30 30 30 32 20 31 30 2e 35 38 35 38 4c 37 2e 37 35 37 34 38 20 36 2e 33 34 33 31 34 4c 36 2e 33 34 33 32 36 20 37 2e 37 35 37 33 35 4c 31 30 2e 35 38 35 39 20 31 32 4c 36 2e 33 34 33 33 20 31 36 2e 32 34 32 37 4c 37 2e 37 35 37 35 32 20 31 37 2e 36 35 36 39 4c 31 32 2e 30 30 30 32 20 31 33 2e 34 31 34 32 4c 31 36 2e
                                                                                                                                                                                                                                                                                                                      Data Ascii: <svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M12.0002 10.5858L7.75748 6.34314L6.34326 7.75735L10.5859 12L6.3433 16.2427L7.75752 17.6569L12.0002 13.4142L16.


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      24192.168.2.164973513.227.8.1204437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:10 UTC429OUTGET /assets-versioned/prezipage-versioned/5307-9884e18/common/img/logo/prezi-logo-white.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: assets.prezicdn.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:11 UTC608INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 3940
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:11 GMT
                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 03 Dec 2024 10:25:01 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "a7dddf47631368b9ac186c0a26a046e5"
                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                      x-amz-version-id: dci3ukcMwxphXkPjZCOfkb4EPywq0.Zq
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                      Via: 1.1 ce18b5517bbba48636fceebb7d62ba00.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: t6iIpdHqGgzVzTy7sUGhp9wmCRggbD3CQgZVUybN71SMDAFzOg3pRQ==
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:11 UTC3940INData Raw: 3c 73 76 67 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 39 38 2e 34 22 20 68 65 69 67 68 74 3d 22 33 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 39 38 2e 34 20 33 36 22 3e 3c 73 74 79 6c 65 3e 2e 73 74 30 7b 66 69 6c 6c 3a 23 66 66 66 7d 3c 2f 73 74 79 6c 65 3e 3c 74 69 74 6c 65 3e 70 72 65 7a 69 5f 6c 6f 67 6f 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 37 2e 39 20 37 2e 33 63 2d 32 2e 38 20 30 2d 35 2e 36 20 31 2e 31 2d 37 2e 35 20 33 2e 31 2d 32 20 32 2d 33 2e 32 20 34 2e 37 2d 33 2e 31 20 37 2e 35 2d 2e 31 20 32 2e 38 20 31 2e 31 20 35 2e 35 20 33 2e 31 20 37 2e 35 73 34 2e 37
                                                                                                                                                                                                                                                                                                                      Data Ascii: <svg id="Layer_1" xmlns="http://www.w3.org/2000/svg" width="98.4" height="36" viewBox="0 0 98.4 36"><style>.st0{fill:#fff}</style><title>prezi_logo</title><path class="st0" d="M17.9 7.3c-2.8 0-5.6 1.1-7.5 3.1-2 2-3.2 4.7-3.1 7.5-.1 2.8 1.1 5.5 3.1 7.5s4.7


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      25192.168.2.164973775.2.83.2484437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:10 UTC347OUTGET /t.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: prezi-analytics.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:11 UTC555INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:10 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                      Content-Length: 26940
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      x-powered-by: Express
                                                                                                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                      cache-control: public, max-age=0
                                                                                                                                                                                                                                                                                                                      last-modified: Fri, 05 Jan 2024 08:08:55 GMT
                                                                                                                                                                                                                                                                                                                      etag: W/"693c-18cd8ab01d8"
                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                      Permissions-Policy: usb=(), xr-spatial-tracking=()
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:11 UTC15829INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 6e 29 7b 69 66 28 65 5b 6e 5d 29 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 65 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 72 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 72 2e 6d 3d 74 2c 72 2e 63 3d 65 2c 72 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 72 2e 6f 28 74 2c 65 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 7d 29 7d 2c 72 2e 72 3d 66 75 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: !function(t){var e={};function r(n){if(e[n])return e[n].exports;var o=e[n]={i:n,l:!1,exports:{}};return t[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=t,r.c=e,r.d=function(t,e,n){r.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},r.r=fun
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:11 UTC11111INData Raw: 75 6d 65 6e 74 73 5b 30 5d 3a 76 6f 69 64 20 30 2c 72 3d 21 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 29 7c 7c 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3b 74 68 69 73 2e 76 69 65 77 65 72 3d 65 2c 74 68 69 73 2e 73 65 6e 64 28 22 6f 70 65 6e 22 29 2c 72 26 26 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 68 69 64 64 65 6e 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 26 26 74 2e 72 65 70 6f 72 74 43 6c 6f 73 65 28 29 7d 29 29 7d 7d 2c 7b 6b 65 79 3a 22 72 65 70 6f 72 74 49 6e 73 63 72 65 65 6e 22 2c 76 61 6c 75 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: uments[0]:void 0,r=!(arguments.length>1&&void 0!==arguments[1])||arguments[1];this.viewer=e,this.send("open"),r&&document.addEventListener("visibilitychange",(function(){"hidden"===document.visibilityState&&t.reportClose()}))}},{key:"reportInscreen",value


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      26192.168.2.164973813.227.8.1204437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:10 UTC424OUTGET /assets-versioned/prezipage-versioned/5307-9884e18/CACHE/js/output.a8e10b28c6d5.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: assets.prezicdn.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:11 UTC624INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                      Content-Length: 6391
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:09 GMT
                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 03 Dec 2024 10:25:00 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "cb0c698e7ea401a10d25763f2d0263cb"
                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                      x-amz-version-id: IfkdeGmSZB0yZ2ThGZJYzAqIBithFCCH
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                      Via: 1.1 4bc06bdfac9dee58bb5e9f5217e5dbaa.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: jvSTf0TAYKJ3wgY4EllsomEraSvYLj023V6JydwDfbOED2lEEmF32w==
                                                                                                                                                                                                                                                                                                                      Age: 3
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:11 UTC3198INData Raw: 2f 2a 21 0a 20 2a 20 68 65 61 64 72 6f 6f 6d 2e 6a 73 20 76 30 2e 37 2e 30 20 2d 20 47 69 76 65 20 79 6f 75 72 20 70 61 67 65 20 73 6f 6d 65 20 68 65 61 64 72 6f 6f 6d 2e 20 48 69 64 65 20 79 6f 75 72 20 68 65 61 64 65 72 20 75 6e 74 69 6c 20 79 6f 75 20 6e 65 65 64 20 69 74 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 34 20 4e 69 63 6b 20 57 69 6c 6c 69 61 6d 73 20 2d 20 68 74 74 70 3a 2f 2f 77 69 63 6b 79 2e 6e 69 6c 6c 69 61 2e 6d 73 2f 68 65 61 64 72 6f 6f 6d 2e 6a 73 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 4d 49 54 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 66 65 61 74 75 72 65 73 3d 7b 62 69 6e 64 3a 21 21 28 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: /*! * headroom.js v0.7.0 - Give your page some headroom. Hide your header until you need it * Copyright (c) 2014 Nick Williams - http://wicky.nillia.ms/headroom.js * License: MIT */(function(window,document){'use strict';var features={bind:!!(function
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:11 UTC3193INData Raw: 73 2e 6f 6e 54 6f 70 26 26 74 68 69 73 2e 6f 6e 54 6f 70 2e 63 61 6c 6c 28 74 68 69 73 29 3b 7d 7d 2c 6e 6f 74 54 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 6c 61 73 73 4c 69 73 74 3d 74 68 69 73 2e 65 6c 65 6d 2e 63 6c 61 73 73 4c 69 73 74 2c 63 6c 61 73 73 65 73 3d 74 68 69 73 2e 63 6c 61 73 73 65 73 3b 69 66 28 21 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 63 6c 61 73 73 65 73 2e 6e 6f 74 54 6f 70 29 29 7b 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 63 6c 61 73 73 65 73 2e 6e 6f 74 54 6f 70 29 3b 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 63 6c 61 73 73 65 73 2e 74 6f 70 29 3b 74 68 69 73 2e 6f 6e 4e 6f 74 54 6f 70 26 26 74 68 69 73 2e 6f 6e 4e 6f 74 54 6f 70 2e 63 61 6c 6c 28 74 68 69 73 29 3b 7d 7d 2c 67 65 74 53 63
                                                                                                                                                                                                                                                                                                                      Data Ascii: s.onTop&&this.onTop.call(this);}},notTop:function(){var classList=this.elem.classList,classes=this.classes;if(!classList.contains(classes.notTop)){classList.add(classes.notTop);classList.remove(classes.top);this.onNotTop&&this.onNotTop.call(this);}},getSc


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      27192.168.2.164973918.165.220.684437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:11 UTC571OUTGET /frontend-packages/react@17.0.0/umd/react.production.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: assets1.prezicdn.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:13 UTC663INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                      Content-Length: 11439
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:13 GMT
                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 25 May 2021 18:26:43 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "4efdf8fad0d7bfa436a2c00810e1408f"
                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                      x-amz-version-id: _Tdzjw4zj7rSZJzpZMraKm64JBzFbQsQ
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                      Vary: Access-Control-Request-Headers,Access-Control-Request-Method,Origin
                                                                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                      Via: 1.1 d6c161424e808aac68bf94834fb61044.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: v69mYXCv1LK4Xnpra1MuSgwEA0HebW0uYJZSsueeacaPPefiK9MiGw==
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:13 UTC11439INData Raw: 2f 2a 2a 20 40 6c 69 63 65 6e 73 65 20 52 65 61 63 74 20 76 31 37 2e 30 2e 30 0a 20 2a 20 72 65 61 63 74 2e 70 72 6f 64 75 63 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 61 6e 64 20 69 74 73 20 61 66 66 69 6c 69 61 74 65 73 2e 0a 20 2a 0a 20 2a 20 54 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 69 73 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 0a 20 2a 20 4c 49 43 45 4e 53 45 20 66 69 6c 65 20 69 6e 20 74 68 65 20 72 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 6f 66 20 74 68 69 73 20 73 6f 75 72 63 65 20 74 72 65 65 2e 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27
                                                                                                                                                                                                                                                                                                                      Data Ascii: /** @license React v17.0.0 * react.production.min.js * * Copyright (c) Facebook, Inc. and its affiliates. * * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree. */(function(){'


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      28192.168.2.164974018.165.220.684437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:11 UTC579OUTGET /frontend-packages/react-dom@17.0.0/umd/react-dom.production.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: assets1.prezicdn.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:13 UTC664INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                      Content-Length: 120560
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:13 GMT
                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 25 May 2021 18:27:55 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "23d1ac8b76c1430e7d568b4980cf812b"
                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                      x-amz-version-id: IAENf4mdiiAjnLfyS2XH817A40tUJqqA
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                      Vary: Access-Control-Request-Headers,Access-Control-Request-Method,Origin
                                                                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                      Via: 1.1 d46e622c0d11ffdbb1b481b1a8f2ae72.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: S3zP-t7WOsZFhMFLxlG6WIbVef6zEZeOGHcHGUjKsvJwst6ow7CZOw==
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:13 UTC15720INData Raw: 2f 2a 2a 20 40 6c 69 63 65 6e 73 65 20 52 65 61 63 74 20 76 31 37 2e 30 2e 30 0a 20 2a 20 72 65 61 63 74 2d 64 6f 6d 2e 70 72 6f 64 75 63 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 61 6e 64 20 69 74 73 20 61 66 66 69 6c 69 61 74 65 73 2e 0a 20 2a 0a 20 2a 20 54 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 69 73 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 0a 20 2a 20 4c 49 43 45 4e 53 45 20 66 69 6c 65 20 69 6e 20 74 68 65 20 72 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 6f 66 20 74 68 69 73 20 73 6f 75 72 63 65 20 74 72 65 65 2e 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: /** @license React v17.0.0 * react-dom.production.min.js * * Copyright (c) Facebook, Inc. and its affiliates. * * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree. */(function
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:13 UTC16384INData Raw: 73 65 20 31 35 3a 63 61 73 65 20 31 34 3a 72 65 74 75 72 6e 20 39 39 3b 63 61 73 65 20 31 33 3a 63 61 73 65 20 31 32 3a 63 61 73 65 20 31 31 3a 63 61 73 65 20 31 30 3a 72 65 74 75 72 6e 20 39 38 3b 63 61 73 65 20 39 3a 63 61 73 65 20 38 3a 63 61 73 65 20 37 3a 63 61 73 65 20 36 3a 63 61 73 65 20 34 3a 63 61 73 65 20 35 3a 72 65 74 75 72 6e 20 39 37 3b 63 61 73 65 20 33 3a 63 61 73 65 20 32 3a 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 39 35 3b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 39 30 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 6d 28 33 35 38 2c 61 29 29 3b 7d 7d 66 75 6e 63 74 69 6f 6e 20 57 62 28 61 2c 62 29 7b 76 61 72 20 63 3d 61 2e 70 65 6e 64 69 6e 67 4c 61 6e 65 73 3b 69 66 28 30 3d 3d 3d 63 29 72 65 74 75 72 6e 20 77 3d 30
                                                                                                                                                                                                                                                                                                                      Data Ascii: se 15:case 14:return 99;case 13:case 12:case 11:case 10:return 98;case 9:case 8:case 7:case 6:case 4:case 5:return 97;case 3:case 2:case 1:return 95;case 0:return 90;default:throw Error(m(358,a));}}function Wb(a,b){var c=a.pendingLanes;if(0===c)return w=0
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:13 UTC16384INData Raw: 63 6f 6e 74 65 78 74 2e 5f 63 75 72 72 65 6e 74 56 61 6c 75 65 3d 62 7d 66 75 6e 63 74 69 6f 6e 20 24 67 28 61 2c 62 29 7b 66 6f 72 28 3b 6e 75 6c 6c 21 3d 3d 61 3b 29 7b 76 61 72 20 63 3d 61 2e 61 6c 74 65 72 6e 61 74 65 3b 69 66 28 28 61 2e 63 68 69 6c 64 4c 61 6e 65 73 26 62 29 3d 3d 3d 62 29 69 66 28 6e 75 6c 6c 3d 3d 3d 63 7c 7c 28 63 2e 63 68 69 6c 64 4c 61 6e 65 73 26 62 29 3d 3d 3d 62 29 62 72 65 61 6b 3b 65 6c 73 65 20 63 2e 63 68 69 6c 64 4c 61 6e 65 73 7c 3d 62 3b 65 6c 73 65 20 61 2e 63 68 69 6c 64 4c 61 6e 65 73 7c 3d 62 2c 6e 75 6c 6c 21 3d 3d 63 26 26 28 63 2e 63 68 69 6c 64 4c 61 6e 65 73 7c 3d 62 29 3b 61 3d 61 2e 72 65 74 75 72 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 79 62 28 61 2c 62 29 7b 61 64 3d 61 3b 24 63 3d 78 62 3d 6e 75 6c 6c 3b 61
                                                                                                                                                                                                                                                                                                                      Data Ascii: context._currentValue=b}function $g(a,b){for(;null!==a;){var c=a.alternate;if((a.childLanes&b)===b)if(null===c||(c.childLanes&b)===b)break;else c.childLanes|=b;else a.childLanes|=b,null!==c&&(c.childLanes|=b);a=a.return}}function yb(a,b){ad=a;$c=xb=null;a
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:13 UTC3237INData Raw: 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 63 28 61 29 7b 76 61 72 20 62 3d 61 62 28 29 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 61 26 26 28 61 3d 61 28 29 29 3b 62 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3d 62 2e 62 61 73 65 53 74 61 74 65 3d 61 3b 61 3d 62 2e 71 75 65 75 65 3d 7b 70 65 6e 64 69 6e 67 3a 6e 75 6c 6c 2c 64 69 73 70 61 74 63 68 3a 6e 75 6c 6c 2c 6c 61 73 74 52 65 6e 64 65 72 65 64 52 65 64 75 63 65 72 3a 6d 61 2c 6c 61 73 74 52 65 6e 64 65 72 65 64 53 74 61 74 65 3a 61 7d 3b 61 3d 61 2e 64 69 73 70 61 74 63 68 3d 4c 65 2e 62 69 6e 64 28 6e 75 6c 6c 2c 79 2c 61 29 3b 72 65 74 75 72 6e 5b 62 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 2c 61 5d 7d 66 75 6e 63 74 69 6f 6e 20 6c 64 28 61 2c 62 2c 63 2c 64 29 7b 61 3d 7b 74 61 67
                                                                                                                                                                                                                                                                                                                      Data Ascii: )}function nc(a){var b=ab();"function"===typeof a&&(a=a());b.memoizedState=b.baseState=a;a=b.queue={pending:null,dispatch:null,lastRenderedReducer:ma,lastRenderedState:a};a=a.dispatch=Le.bind(null,y,a);return[b.memoizedState,a]}function ld(a,b,c,d){a={tag
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:13 UTC16384INData Raw: 73 65 20 69 66 28 30 21 3d 3d 28 63 26 31 30 37 33 37 34 31 38 32 34 29 29 62 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3d 7b 62 61 73 65 4c 61 6e 65 73 3a 30 7d 2c 70 64 28 62 2c 6e 75 6c 6c 21 3d 3d 66 3f 66 2e 62 61 73 65 4c 61 6e 65 73 3a 63 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 61 3d 6e 75 6c 6c 21 3d 3d 66 3f 66 2e 62 61 73 65 4c 61 6e 65 73 7c 63 3a 63 2c 62 2e 6c 61 6e 65 73 3d 62 2e 63 68 69 6c 64 4c 61 6e 65 73 3d 31 30 37 33 37 34 31 38 32 34 2c 62 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3d 0a 7b 62 61 73 65 4c 61 6e 65 73 3a 61 7d 2c 70 64 28 62 2c 61 29 2c 6e 75 6c 6c 3b 65 6c 73 65 20 6e 75 6c 6c 21 3d 3d 66 3f 28 64 3d 66 2e 62 61 73 65 4c 61 6e 65 73 7c 63 2c 62 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3d 6e 75 6c 6c 29 3a 64 3d 63
                                                                                                                                                                                                                                                                                                                      Data Ascii: se if(0!==(c&1073741824))b.memoizedState={baseLanes:0},pd(b,null!==f?f.baseLanes:c);else return a=null!==f?f.baseLanes|c:c,b.lanes=b.childLanes=1073741824,b.memoizedState={baseLanes:a},pd(b,a),null;else null!==f?(d=f.baseLanes|c,b.memoizedState=null):d=c
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:13 UTC16384INData Raw: 51 75 65 75 65 3b 0a 69 66 28 6e 75 6c 6c 21 3d 3d 62 29 7b 61 3d 6e 75 6c 6c 3b 69 66 28 6e 75 6c 6c 21 3d 3d 63 2e 63 68 69 6c 64 29 73 77 69 74 63 68 28 63 2e 63 68 69 6c 64 2e 74 61 67 29 7b 63 61 73 65 20 35 3a 61 3d 63 2e 63 68 69 6c 64 2e 73 74 61 74 65 4e 6f 64 65 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 61 3d 63 2e 63 68 69 6c 64 2e 73 74 61 74 65 4e 6f 64 65 7d 63 68 28 63 2c 62 2c 61 29 7d 72 65 74 75 72 6e 3b 63 61 73 65 20 35 3a 61 3d 63 2e 73 74 61 74 65 4e 6f 64 65 3b 6e 75 6c 6c 3d 3d 3d 62 26 26 63 2e 66 6c 61 67 73 26 34 26 26 4f 67 28 63 2e 74 79 70 65 2c 63 2e 6d 65 6d 6f 69 7a 65 64 50 72 6f 70 73 29 26 26 61 2e 66 6f 63 75 73 28 29 3b 72 65 74 75 72 6e 3b 63 61 73 65 20 36 3a 72 65 74 75 72 6e 3b 63 61 73 65 20 34 3a 72 65 74 75 72
                                                                                                                                                                                                                                                                                                                      Data Ascii: Queue;if(null!==b){a=null;if(null!==c.child)switch(c.child.tag){case 5:a=c.child.stateNode;break;case 1:a=c.child.stateNode}ch(c,b,a)}return;case 5:a=c.stateNode;null===b&&c.flags&4&&Og(c.type,c.memoizedProps)&&a.focus();return;case 6:return;case 4:retur
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:13 UTC16384INData Raw: 45 3f 0a 45 28 71 29 3a 45 2e 63 75 72 72 65 6e 74 3d 71 7d 7d 6c 3d 6c 2e 6e 65 78 74 45 66 66 65 63 74 7d 7d 63 61 74 63 68 28 71 61 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 6c 29 74 68 72 6f 77 20 45 72 72 6f 72 28 6d 28 33 33 30 29 29 3b 51 61 28 6c 2c 71 61 29 3b 6c 3d 6c 2e 6e 65 78 74 45 66 66 65 63 74 7d 77 68 69 6c 65 28 6e 75 6c 6c 21 3d 3d 6c 29 3b 6c 3d 6e 75 6c 6c 3b 52 6a 28 29 3b 6e 3d 65 7d 65 6c 73 65 20 61 2e 63 75 72 72 65 6e 74 3d 63 3b 69 66 28 53 61 29 53 61 3d 21 31 2c 74 63 3d 61 2c 76 63 3d 62 3b 65 6c 73 65 20 66 6f 72 28 6c 3d 64 3b 6e 75 6c 6c 21 3d 3d 6c 3b 29 62 3d 6c 2e 6e 65 78 74 45 66 66 65 63 74 2c 6c 2e 6e 65 78 74 45 66 66 65 63 74 3d 6e 75 6c 6c 2c 6c 2e 66 6c 61 67 73 26 38 26 26 28 44 3d 6c 2c 44 2e 73 69 62 6c 69 6e 67
                                                                                                                                                                                                                                                                                                                      Data Ascii: E?E(q):E.current=q}}l=l.nextEffect}}catch(qa){if(null===l)throw Error(m(330));Qa(l,qa);l=l.nextEffect}while(null!==l);l=null;Rj();n=e}else a.current=c;if(Sa)Sa=!1,tc=a,vc=b;else for(l=d;null!==l;)b=l.nextEffect,l.nextEffect=null,l.flags&8&&(D=l,D.sibling
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:13 UTC3072INData Raw: 2c 43 61 3d 6e 75 6c 6c 2c 68 65 3d 6e 75 6c 6c 2c 51 63 3d 6e 75 6c 6c 2c 48 62 3d 7b 65 76 65 6e 74 50 68 61 73 65 3a 30 2c 62 75 62 62 6c 65 73 3a 30 2c 63 61 6e 63 65 6c 61 62 6c 65 3a 30 2c 74 69 6d 65 53 74 61 6d 70 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 74 69 6d 65 53 74 61 6d 70 7c 7c 44 61 74 65 2e 6e 6f 77 28 29 7d 2c 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 3a 30 2c 69 73 54 72 75 73 74 65 64 3a 30 7d 2c 6b 65 3d 56 28 48 62 29 2c 79 63 3d 42 28 7b 7d 2c 48 62 2c 7b 76 69 65 77 3a 30 2c 64 65 74 61 69 6c 3a 30 7d 29 2c 67 6a 3d 56 28 79 63 29 2c 76 66 2c 77 66 2c 7a 63 2c 43 64 3d 42 28 7b 7d 2c 79 63 2c 7b 73 63 72 65 65 6e 58 3a 30 2c 73 63 72 65 65 6e 59 3a 30 2c 63 6c 69 65 6e 74 58 3a 30 2c 63 6c 69 65 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: ,Ca=null,he=null,Qc=null,Hb={eventPhase:0,bubbles:0,cancelable:0,timeStamp:function(a){return a.timeStamp||Date.now()},defaultPrevented:0,isTrusted:0},ke=V(Hb),yc=B({},Hb,{view:0,detail:0}),gj=V(yc),vf,wf,zc,Cd=B({},yc,{screenX:0,screenY:0,clientX:0,clien
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:13 UTC16384INData Raw: 62 3d 21 31 2c 53 69 3d 7b 63 6f 6c 6f 72 3a 21 30 2c 64 61 74 65 3a 21 30 2c 64 61 74 65 74 69 6d 65 3a 21 30 2c 22 64 61 74 65 74 69 6d 65 2d 6c 6f 63 61 6c 22 3a 21 30 2c 65 6d 61 69 6c 3a 21 30 2c 6d 6f 6e 74 68 3a 21 30 2c 6e 75 6d 62 65 72 3a 21 30 2c 70 61 73 73 77 6f 72 64 3a 21 30 2c 72 61 6e 67 65 3a 21 30 2c 73 65 61 72 63 68 3a 21 30 2c 74 65 6c 3a 21 30 2c 74 65 78 74 3a 21 30 2c 74 69 6d 65 3a 21 30 2c 75 72 6c 3a 21 30 2c 77 65 65 6b 3a 21 30 7d 2c 58 62 3d 6e 75 6c 6c 2c 59 62 3d 6e 75 6c 6c 2c 4d 67 3d 21 31 3b 6f 61 26 26 28 4d 67 3d 54 69 28 22 69 6e 70 75 74 22 29 26 26 28 21 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 4d 6f 64 65 7c 7c 39 3c 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 4d 6f 64 65 29 29 3b 0a 76 61 72 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: b=!1,Si={color:!0,date:!0,datetime:!0,"datetime-local":!0,email:!0,month:!0,number:!0,password:!0,range:!0,search:!0,tel:!0,text:!0,time:!0,url:!0,week:!0},Xb=null,Yb=null,Mg=!1;oa&&(Mg=Ti("input")&&(!document.documentMode||9<document.documentMode));var
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:13 UTC227INData Raw: 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 6e 75 6c 6c 29 7d 3b 4d 2e 75 6e 73 74 61 62 6c 65 5f 72 65 6e 64 65 72 53 75 62 74 72 65 65 49 6e 74 6f 43 6f 6e 74 61 69 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 69 66 28 21 77 63 28 63 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 6d 28 32 30 30 29 29 3b 69 66 28 6e 75 6c 6c 3d 3d 61 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 2e 5f 72 65 61 63 74 49 6e 74 65 72 6e 61 6c 73 29 74 68 72 6f 77 20 45 72 72 6f 72 28 6d 28 33 38 29 29 3b 72 65 74 75 72 6e 20 7a 64 28 61 2c 62 2c 63 2c 21 31 2c 64 29 7d 3b 4d 2e 76 65 72 73 69 6f 6e 3d 22 31 37 2e 30 2e 30 22 7d 29 3b 0a 7d 29 28 29 3b
                                                                                                                                                                                                                                                                                                                      Data Ascii: arguments[2]?arguments[2]:null)};M.unstable_renderSubtreeIntoContainer=function(a,b,c,d){if(!wc(c))throw Error(m(200));if(null==a||void 0===a._reactInternals)throw Error(m(38));return zd(a,b,c,!1,d)};M.version="17.0.0"});})();


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      29192.168.2.164974213.227.8.1204437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:11 UTC658OUTGET /assets-versioned/prezipage-versioned/5307-9884e18/common/img/footers/facebook-icon.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: assets.prezicdn.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:12 UTC608INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 1024
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:13 GMT
                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 03 Dec 2024 10:25:01 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "73605f769148db36d71439f235dd2b8e"
                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                      x-amz-version-id: XYalPwlk_j4VhzUuWOk2k2pYI799bg0D
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                      Via: 1.1 a0e0d3e0dbd48638b1d23188b5e70fdc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: j8uOW_jecU0oqLkPhqtevbgoSX1_kSj1AQkvqQZghQRvT5lsVgHwHA==
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:12 UTC1024INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 31 39 2e 32 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 19.2.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg version="1.1" id=


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      30192.168.2.164974313.227.8.1204437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:11 UTC424OUTGET /assets-versioned/prezipage-versioned/5307-9884e18/CACHE/js/output.2f5423f2c6f7.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: assets.prezicdn.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:12 UTC626INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                      Content-Length: 325377
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:09 GMT
                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 03 Dec 2024 10:25:00 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "4b1f49c5db609cdceb86fffa21202242"
                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                      x-amz-version-id: .R8.dfbYctnX.MGTTepKxvy2Ys7.cvc0
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                      Via: 1.1 672ac898729c66067858f840de1ea7fa.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: mMvpfbgC2F01NrHtMkN0nGOfbM5Fu8HcadXCwL8svzjUovDzhhAwWQ==
                                                                                                                                                                                                                                                                                                                      Age: 3
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:12 UTC16384INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 6f 6f 74 3d 74 68 69 73 3b 76 61 72 20 70 72 65 76 69 6f 75 73 55 6e 64 65 72 73 63 6f 72 65 3d 72 6f 6f 74 2e 5f 3b 76 61 72 20 62 72 65 61 6b 65 72 3d 7b 7d 3b 76 61 72 20 41 72 72 61 79 50 72 6f 74 6f 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2c 4f 62 6a 50 72 6f 74 6f 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2c 46 75 6e 63 50 72 6f 74 6f 3d 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 3b 76 61 72 0a 70 75 73 68 3d 41 72 72 61 79 50 72 6f 74 6f 2e 70 75 73 68 2c 73 6c 69 63 65 3d 41 72 72 61 79 50 72 6f 74 6f 2e 73 6c 69 63 65 2c 63 6f 6e 63 61 74 3d 41 72 72 61 79 50 72 6f 74 6f 2e 63 6f 6e 63 61 74 2c 74 6f 53 74 72 69 6e 67 3d 4f 62 6a 50 72 6f 74 6f 2e 74 6f 53 74 72 69 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: (function(){var root=this;var previousUnderscore=root._;var breaker={};var ArrayProto=Array.prototype,ObjProto=Object.prototype,FuncProto=Function.prototype;varpush=ArrayProto.push,slice=ArrayProto.slice,concat=ArrayProto.concat,toString=ObjProto.toStrin
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:12 UTC16384INData Raw: 69 7a 65 5d 2c 62 5b 73 69 7a 65 5d 2c 61 53 74 61 63 6b 2c 62 53 74 61 63 6b 29 29 29 62 72 65 61 6b 3b 7d 7d 7d 65 6c 73 65 7b 66 6f 72 28 76 61 72 20 6b 65 79 20 69 6e 20 61 29 7b 69 66 28 5f 2e 68 61 73 28 61 2c 6b 65 79 29 29 7b 73 69 7a 65 2b 2b 3b 69 66 28 21 28 72 65 73 75 6c 74 3d 5f 2e 68 61 73 28 62 2c 6b 65 79 29 26 26 65 71 28 61 5b 6b 65 79 5d 2c 62 5b 6b 65 79 5d 2c 61 53 74 61 63 6b 2c 62 53 74 61 63 6b 29 29 29 62 72 65 61 6b 3b 7d 7d 0a 69 66 28 72 65 73 75 6c 74 29 7b 66 6f 72 28 6b 65 79 20 69 6e 20 62 29 7b 69 66 28 5f 2e 68 61 73 28 62 2c 6b 65 79 29 26 26 21 28 73 69 7a 65 2d 2d 29 29 62 72 65 61 6b 3b 7d 0a 72 65 73 75 6c 74 3d 21 73 69 7a 65 3b 7d 7d 0a 61 53 74 61 63 6b 2e 70 6f 70 28 29 3b 62 53 74 61 63 6b 2e 70 6f 70 28 29 3b
                                                                                                                                                                                                                                                                                                                      Data Ascii: ize],b[size],aStack,bStack)))break;}}}else{for(var key in a){if(_.has(a,key)){size++;if(!(result=_.has(b,key)&&eq(a[key],b[key],aStack,bStack)))break;}}if(result){for(key in b){if(_.has(b,key)&&!(size--))break;}result=!size;}}aStack.pop();bStack.pop();
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:12 UTC16384INData Raw: 78 74 3b 6e 65 77 53 65 6c 65 63 74 6f 72 3d 67 72 6f 75 70 73 2e 6a 6f 69 6e 28 22 2c 22 29 3b 7d 0a 69 66 28 6e 65 77 53 65 6c 65 63 74 6f 72 29 7b 74 72 79 7b 70 75 73 68 2e 61 70 70 6c 79 28 72 65 73 75 6c 74 73 2c 6e 65 77 43 6f 6e 74 65 78 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 6e 65 77 53 65 6c 65 63 74 6f 72 29 29 3b 72 65 74 75 72 6e 20 72 65 73 75 6c 74 73 3b 7d 63 61 74 63 68 28 71 73 61 45 72 72 6f 72 29 7b 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 21 6f 6c 64 29 7b 63 6f 6e 74 65 78 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 3b 7d 7d 7d 7d 7d 0a 72 65 74 75 72 6e 20 73 65 6c 65 63 74 28 73 65 6c 65 63 74 6f 72 2e 72 65 70 6c 61 63 65 28 72 74 72 69 6d 2c 22 24 31 22 29 2c 63 6f 6e 74 65 78 74 2c 72 65 73
                                                                                                                                                                                                                                                                                                                      Data Ascii: xt;newSelector=groups.join(",");}if(newSelector){try{push.apply(results,newContext.querySelectorAll(newSelector));return results;}catch(qsaError){}finally{if(!old){context.removeAttribute("id");}}}}}return select(selector.replace(rtrim,"$1"),context,res
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:12 UTC16384INData Raw: 72 67 75 6d 65 6e 74 3b 66 6f 72 28 3b 2b 2b 69 3c 6c 65 6e 67 74 68 3b 29 7b 6d 61 74 63 68 49 6e 64 65 78 65 73 2e 70 75 73 68 28 69 29 3b 7d 0a 72 65 74 75 72 6e 20 6d 61 74 63 68 49 6e 64 65 78 65 73 3b 7d 29 7d 7d 3b 45 78 70 72 2e 70 73 65 75 64 6f 73 5b 22 6e 74 68 22 5d 3d 45 78 70 72 2e 70 73 65 75 64 6f 73 5b 22 65 71 22 5d 3b 66 6f 72 28 69 20 69 6e 7b 72 61 64 69 6f 3a 74 72 75 65 2c 63 68 65 63 6b 62 6f 78 3a 74 72 75 65 2c 66 69 6c 65 3a 74 72 75 65 2c 70 61 73 73 77 6f 72 64 3a 74 72 75 65 2c 69 6d 61 67 65 3a 74 72 75 65 7d 29 7b 45 78 70 72 2e 70 73 65 75 64 6f 73 5b 69 5d 3d 63 72 65 61 74 65 49 6e 70 75 74 50 73 65 75 64 6f 28 69 29 3b 7d 0a 66 6f 72 28 69 20 69 6e 7b 73 75 62 6d 69 74 3a 74 72 75 65 2c 72 65 73 65 74 3a 74 72 75 65 7d
                                                                                                                                                                                                                                                                                                                      Data Ascii: rgument;for(;++i<length;){matchIndexes.push(i);}return matchIndexes;})}};Expr.pseudos["nth"]=Expr.pseudos["eq"];for(i in{radio:true,checkbox:true,file:true,password:true,image:true}){Expr.pseudos[i]=createInputPseudo(i);}for(i in{submit:true,reset:true}
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:12 UTC16384INData Raw: 65 6c 73 65 7b 73 65 6c 66 2e 64 69 73 61 62 6c 65 28 29 3b 7d 7d 7d 2c 73 65 6c 66 3d 7b 61 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 69 73 74 29 7b 76 61 72 20 73 74 61 72 74 3d 6c 69 73 74 2e 6c 65 6e 67 74 68 3b 28 66 75 6e 63 74 69 6f 6e 20 61 64 64 28 61 72 67 73 29 7b 6a 51 75 65 72 79 2e 65 61 63 68 28 61 72 67 73 2c 66 75 6e 63 74 69 6f 6e 28 5f 2c 61 72 67 29 7b 76 61 72 20 74 79 70 65 3d 6a 51 75 65 72 79 2e 74 79 70 65 28 61 72 67 29 3b 69 66 28 74 79 70 65 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 69 66 28 21 6f 70 74 69 6f 6e 73 2e 75 6e 69 71 75 65 7c 7c 21 73 65 6c 66 2e 68 61 73 28 61 72 67 29 29 7b 6c 69 73 74 2e 70 75 73 68 28 61 72 67 29 3b 7d 7d 65 6c 73 65 20 69 66 28 61 72 67 26 26 61 72 67 2e 6c 65 6e 67 74 68 26 26
                                                                                                                                                                                                                                                                                                                      Data Ascii: else{self.disable();}}},self={add:function(){if(list){var start=list.length;(function add(args){jQuery.each(args,function(_,arg){var type=jQuery.type(arg);if(type==="function"){if(!options.unique||!self.has(arg)){list.push(arg);}}else if(arg&&arg.length&&
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:12 UTC16384INData Raw: 7d 0a 69 3d 30 3b 77 68 69 6c 65 28 28 63 75 72 3d 65 76 65 6e 74 50 61 74 68 5b 69 2b 2b 5d 29 26 26 21 65 76 65 6e 74 2e 69 73 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 29 7b 65 76 65 6e 74 2e 74 79 70 65 3d 69 3e 31 3f 62 75 62 62 6c 65 54 79 70 65 3a 73 70 65 63 69 61 6c 2e 62 69 6e 64 54 79 70 65 7c 7c 74 79 70 65 3b 68 61 6e 64 6c 65 3d 28 64 61 74 61 5f 70 72 69 76 2e 67 65 74 28 63 75 72 2c 22 65 76 65 6e 74 73 22 29 7c 7c 7b 7d 29 5b 65 76 65 6e 74 2e 74 79 70 65 5d 26 26 64 61 74 61 5f 70 72 69 76 2e 67 65 74 28 63 75 72 2c 22 68 61 6e 64 6c 65 22 29 3b 69 66 28 68 61 6e 64 6c 65 29 7b 68 61 6e 64 6c 65 2e 61 70 70 6c 79 28 63 75 72 2c 64 61 74 61 29 3b 7d 0a 68 61 6e 64 6c 65 3d 6f 6e 74 79 70 65 26 26 63 75 72 5b 6f 6e 74 79
                                                                                                                                                                                                                                                                                                                      Data Ascii: }i=0;while((cur=eventPath[i++])&&!event.isPropagationStopped()){event.type=i>1?bubbleType:special.bindType||type;handle=(data_priv.get(cur,"events")||{})[event.type]&&data_priv.get(cur,"handle");if(handle){handle.apply(cur,data);}handle=ontype&&cur[onty
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:12 UTC16384INData Raw: 6f 6e 7c 7c 28 6c 3e 31 26 26 74 79 70 65 6f 66 20 76 61 6c 75 65 3d 3d 3d 22 73 74 72 69 6e 67 22 26 26 21 73 75 70 70 6f 72 74 2e 63 68 65 63 6b 43 6c 6f 6e 65 26 26 72 63 68 65 63 6b 65 64 2e 74 65 73 74 28 76 61 6c 75 65 29 29 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 69 6e 64 65 78 29 7b 76 61 72 20 73 65 6c 66 3d 73 65 74 2e 65 71 28 69 6e 64 65 78 29 3b 69 66 28 69 73 46 75 6e 63 74 69 6f 6e 29 7b 61 72 67 73 5b 30 5d 3d 76 61 6c 75 65 2e 63 61 6c 6c 28 74 68 69 73 2c 69 6e 64 65 78 2c 73 65 6c 66 2e 68 74 6d 6c 28 29 29 3b 7d 0a 73 65 6c 66 2e 64 6f 6d 4d 61 6e 69 70 28 61 72 67 73 2c 63 61 6c 6c 62 61 63 6b 29 3b 7d 29 3b 7d 0a 69 66 28 6c 29 7b 66 72 61 67 6d 65 6e 74 3d 6a 51 75 65 72 79 2e 62 75 69 6c
                                                                                                                                                                                                                                                                                                                      Data Ascii: on||(l>1&&typeof value==="string"&&!support.checkClone&&rchecked.test(value))){return this.each(function(index){var self=set.eq(index);if(isFunction){args[0]=value.call(this,index,self.html());}self.domManip(args,callback);});}if(l){fragment=jQuery.buil
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:12 UTC16384INData Raw: 6c 74 65 72 28 70 72 6f 70 73 2c 73 70 65 63 69 61 6c 45 61 73 69 6e 67 29 7b 76 61 72 20 69 6e 64 65 78 2c 6e 61 6d 65 2c 65 61 73 69 6e 67 2c 76 61 6c 75 65 2c 68 6f 6f 6b 73 3b 66 6f 72 28 69 6e 64 65 78 20 69 6e 20 70 72 6f 70 73 29 7b 6e 61 6d 65 3d 6a 51 75 65 72 79 2e 63 61 6d 65 6c 43 61 73 65 28 69 6e 64 65 78 29 3b 65 61 73 69 6e 67 3d 73 70 65 63 69 61 6c 45 61 73 69 6e 67 5b 6e 61 6d 65 5d 3b 76 61 6c 75 65 3d 70 72 6f 70 73 5b 69 6e 64 65 78 5d 3b 69 66 28 6a 51 75 65 72 79 2e 69 73 41 72 72 61 79 28 76 61 6c 75 65 29 29 7b 65 61 73 69 6e 67 3d 76 61 6c 75 65 5b 31 5d 3b 76 61 6c 75 65 3d 70 72 6f 70 73 5b 69 6e 64 65 78 5d 3d 76 61 6c 75 65 5b 30 5d 3b 7d 0a 69 66 28 69 6e 64 65 78 21 3d 3d 6e 61 6d 65 29 7b 70 72 6f 70 73 5b 6e 61 6d 65 5d
                                                                                                                                                                                                                                                                                                                      Data Ascii: lter(props,specialEasing){var index,name,easing,value,hooks;for(index in props){name=jQuery.camelCase(index);easing=specialEasing[name];value=props[index];if(jQuery.isArray(value)){easing=value[1];value=props[index]=value[0];}if(index!==name){props[name]
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:12 UTC16384INData Raw: 6a 61 78 4c 6f 63 61 74 69 6f 6e 3d 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 7d 63 61 74 63 68 28 65 29 7b 61 6a 61 78 4c 6f 63 61 74 69 6f 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 61 6a 61 78 4c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 22 3b 61 6a 61 78 4c 6f 63 61 74 69 6f 6e 3d 61 6a 61 78 4c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 7d 0a 61 6a 61 78 4c 6f 63 50 61 72 74 73 3d 72 75 72 6c 2e 65 78 65 63 28 61 6a 61 78 4c 6f 63 61 74 69 6f 6e 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7c 7c 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 61 64 64 54 6f 50 72 65 66 69 6c 74 65 72 73 4f 72 54 72 61 6e 73 70 6f 72 74 73 28 73 74 72 75 63 74 75 72 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 64 61 74 61 54
                                                                                                                                                                                                                                                                                                                      Data Ascii: jaxLocation=location.href;}catch(e){ajaxLocation=document.createElement("a");ajaxLocation.href="";ajaxLocation=ajaxLocation.href;}ajaxLocParts=rurl.exec(ajaxLocation.toLowerCase())||[];function addToPrefiltersOrTransports(structure){return function(dataT
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:12 UTC16384INData Raw: 73 6f 6e 70 2c 22 24 31 22 2b 63 61 6c 6c 62 61 63 6b 4e 61 6d 65 29 3b 7d 65 6c 73 65 20 69 66 28 73 2e 6a 73 6f 6e 70 21 3d 3d 66 61 6c 73 65 29 7b 73 2e 75 72 6c 2b 3d 28 72 71 75 65 72 79 2e 74 65 73 74 28 73 2e 75 72 6c 29 3f 22 26 22 3a 22 3f 22 29 2b 73 2e 6a 73 6f 6e 70 2b 22 3d 22 2b 63 61 6c 6c 62 61 63 6b 4e 61 6d 65 3b 7d 0a 73 2e 63 6f 6e 76 65 72 74 65 72 73 5b 22 73 63 72 69 70 74 20 6a 73 6f 6e 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 72 65 73 70 6f 6e 73 65 43 6f 6e 74 61 69 6e 65 72 29 7b 6a 51 75 65 72 79 2e 65 72 72 6f 72 28 63 61 6c 6c 62 61 63 6b 4e 61 6d 65 2b 22 20 77 61 73 20 6e 6f 74 20 63 61 6c 6c 65 64 22 29 3b 7d 0a 72 65 74 75 72 6e 20 72 65 73 70 6f 6e 73 65 43 6f 6e 74 61 69 6e 65 72 5b 30 5d 3b 7d 3b 73 2e 64
                                                                                                                                                                                                                                                                                                                      Data Ascii: sonp,"$1"+callbackName);}else if(s.jsonp!==false){s.url+=(rquery.test(s.url)?"&":"?")+s.jsonp+"="+callbackName;}s.converters["script json"]=function(){if(!responseContainer){jQuery.error(callbackName+" was not called");}return responseContainer[0];};s.d


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      31192.168.2.164974118.165.220.384437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:11 UTC676OUTGET /design-view-page/design-view-page.0.1.782/design-view-page.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: package-bundles.prezi.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: __putma=07a52124-b7dd-11ef-aef0-a6832be6139b; csrftoken=w94Ouhvgvxq8Z9ShfrMVIJoYjisYY2bm
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:12 UTC961INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                      Content-Length: 572418
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:13 GMT
                                                                                                                                                                                                                                                                                                                      Last-Modified: Fri, 04 Oct 2024 08:56:38 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "a49aeee9dad4a88f2fdc70b8775b3024"
                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                      x-amz-meta-sha512checksum: 47812f3b6169fd5dee948c2cdcc63867e02562f7c0739f0d82cd1943964682ca7b9b0ec47dccaf16c1a204fde2b9b0fecda6f417070ad0c9536b37d4ad9b6936
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                      x-amz-meta-build.name: merge-pipeline/PR-15543
                                                                                                                                                                                                                                                                                                                      x-amz-meta-build.url: https://frontend-packages.ci2.prezi.com/job/merge-pipeline/job/PR-15543/2/
                                                                                                                                                                                                                                                                                                                      x-amz-meta-git.head: 019723355e4cc5f9f9fe68b052a6e964903e5d0d
                                                                                                                                                                                                                                                                                                                      x-amz-meta-build.timestamp: 2024-10-04T08:56:37.678Z
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                      Via: 1.1 1cfee74ca8783b126318bfb563367846.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: AHY9Ogh8xqCv4n3OlBN1q5796nI97M9Kqn_UjX7xf5yfV3gJG53w9A==
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:12 UTC15423INData Raw: 76 61 72 20 44 65 73 69 67 6e 56 69 65 77 50 61 67 65 4d 6f 64 75 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 74 5b 72 5d 29 72 65 74 75 72 6e 20 74 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 74 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6e 2e 6d 3d 65 2c 6e 2e 63 3d 74 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 6e 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c
                                                                                                                                                                                                                                                                                                                      Data Ascii: var DesignViewPageModule=function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:13 UTC1114INData Raw: 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 74 2e 63 6f 6d 70 6f 6e 65 6e 74 49 64 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 29 72 65 74 75 72 6e 7b 7d 3b 76 61 72 20 6e 2c 72 2c 6f 3d 7b 7d 2c 69 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 66 6f 72 28 72 3d 30 3b 72 3c 69 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 6e 3d 69 5b 72 5d 2c 74 2e 69 6e 64 65 78 4f 66 28 6e 29 3e 3d 30 7c 7c 28 6f 5b 6e 5d 3d 65 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 6f 7d 28 74 2c 5b 22 63 6f 6d 70 6f 6e 65 6e 74 49 64 22 5d 29 2c 69 3d 72 26 26 72 2b 22 2d 22 2b 28 78 65 28 65 29 3f 65 3a 50 65 28 76 28 65 29 29 29 3b 72 65 74 75 72 6e 20 54 65 28 65 2c 70 28 7b 7d 2c 6f 2c 7b 61 74 74 72 73 3a 68 2c 63 6f 6d 70 6f 6e 65 6e 74
                                                                                                                                                                                                                                                                                                                      Data Ascii: t=function(e){var r=t.componentId,o=function(e,t){if(null==e)return{};var n,r,o={},i=Object.keys(e);for(r=0;r<i.length;r++)n=i[r],t.indexOf(n)>=0||(o[n]=e[n]);return o}(t,["componentId"]),i=r&&r+"-"+(xe(e)?e:Pe(v(e)));return Te(e,p({},o,{attrs:h,component
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:13 UTC16384INData Raw: 63 61 70 74 69 6f 6e 22 2c 22 63 69 74 65 22 2c 22 63 6f 64 65 22 2c 22 63 6f 6c 22 2c 22 63 6f 6c 67 72 6f 75 70 22 2c 22 64 61 74 61 22 2c 22 64 61 74 61 6c 69 73 74 22 2c 22 64 64 22 2c 22 64 65 6c 22 2c 22 64 65 74 61 69 6c 73 22 2c 22 64 66 6e 22 2c 22 64 69 61 6c 6f 67 22 2c 22 64 69 76 22 2c 22 64 6c 22 2c 22 64 74 22 2c 22 65 6d 22 2c 22 65 6d 62 65 64 22 2c 22 66 69 65 6c 64 73 65 74 22 2c 22 66 69 67 63 61 70 74 69 6f 6e 22 2c 22 66 69 67 75 72 65 22 2c 22 66 6f 6f 74 65 72 22 2c 22 66 6f 72 6d 22 2c 22 68 31 22 2c 22 68 32 22 2c 22 68 33 22 2c 22 68 34 22 2c 22 68 35 22 2c 22 68 36 22 2c 22 68 65 61 64 22 2c 22 68 65 61 64 65 72 22 2c 22 68 67 72 6f 75 70 22 2c 22 68 72 22 2c 22 68 74 6d 6c 22 2c 22 69 22 2c 22 69 66 72 61 6d 65 22 2c 22 69 6d
                                                                                                                                                                                                                                                                                                                      Data Ascii: caption","cite","code","col","colgroup","data","datalist","dd","del","details","dfn","dialog","div","dl","dt","em","embed","fieldset","figcaption","figure","footer","form","h1","h2","h3","h4","h5","h6","head","header","hgroup","hr","html","i","iframe","im
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:13 UTC16384INData Raw: 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 2e 65 78 70 69 72 65 73 29 7b 76 61 72 20 74 3d 6e 65 77 20 44 61 74 65 3b 74 2e 73 65 74 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 28 74 2e 67 65 74 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 28 29 2b 38 36 34 65 35 2a 65 2e 65 78 70 69 72 65 73 29 2c 65 2e 65 78 70 69 72 65 73 3d 74 7d 72 65 74 75 72 6e 20 6f 28 22 45 78 70 69 72 65 73 22 2c 65 2e 65 78 70 69 72 65 73 3f 65 2e 65 78 70 69 72 65 73 2e 74 6f 55 54 43 53 74 72 69 6e 67 28 29 3a 22 22 29 2b 6f 28 22 44 6f 6d 61 69 6e 22 2c 65 2e 64 6f 6d 61 69 6e 29 2b 6f 28 22 50 61 74 68 22 2c 65 2e 70 61 74 68 29 2b 6f 28 22 53 65 63 75 72 65 22 2c 65 2e 73 65 63 75 72 65 29 2b 6f 28 22 53 61 6d 65 53 69 74 65 22 2c 65 2e 73 61 6d 65 53 69 74 65 29 7d 28 6e 29
                                                                                                                                                                                                                                                                                                                      Data Ascii: ("number"==typeof e.expires){var t=new Date;t.setMilliseconds(t.getMilliseconds()+864e5*e.expires),e.expires=t}return o("Expires",e.expires?e.expires.toUTCString():"")+o("Domain",e.domain)+o("Path",e.path)+o("Secure",e.secure)+o("SameSite",e.sameSite)}(n)
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:13 UTC10618INData Raw: 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 2c 65 5b 74 5d 7d 74 72 79 7b 75 28 7b 7d 2c 22 22 29 7d 63 61 74 63 68 28 65 29 7b 75 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 65 5b 74 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 6f 3d 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 64 3f 74 3a 64 2c 69 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6f 2e 70 72 6f 74 6f 74 79 70 65 29 2c 61 3d 6e 65 77 20 50 28 72 7c 7c 5b 5d 29 3b 72 65 74 75 72 6e 20 69 2e 5f 69 6e 76 6f 6b 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 22 73 75 73 70 65 6e 64 65 64 53 74 61 72 74 22
                                                                                                                                                                                                                                                                                                                      Data Ascii: able:!0,configurable:!0,writable:!0}),e[t]}try{u({},"")}catch(e){u=function(e,t,n){return e[t]=n}}function c(e,t,n,r){var o=t&&t.prototype instanceof d?t:d,i=Object.create(o.prototype),a=new P(r||[]);return i._invoke=function(e,t,n){var r="suspendedStart"
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:13 UTC8838INData Raw: 28 6e 29 7d 29 29 3a 22 4e 75 6d 62 65 72 22 21 3d 63 28 6e 29 29 3f 73 28 6e 65 77 20 62 28 77 28 74 29 29 2c 6e 2c 53 29 3a 77 28 74 29 7d 2c 50 3d 72 3f 70 28 62 29 3a 22 4d 41 58 5f 56 41 4c 55 45 2c 4d 49 4e 5f 56 41 4c 55 45 2c 4e 61 4e 2c 4e 45 47 41 54 49 56 45 5f 49 4e 46 49 4e 49 54 59 2c 50 4f 53 49 54 49 56 45 5f 49 4e 46 49 4e 49 54 59 2c 45 50 53 49 4c 4f 4e 2c 69 73 46 69 6e 69 74 65 2c 69 73 49 6e 74 65 67 65 72 2c 69 73 4e 61 4e 2c 69 73 53 61 66 65 49 6e 74 65 67 65 72 2c 4d 41 58 5f 53 41 46 45 5f 49 4e 54 45 47 45 52 2c 4d 49 4e 5f 53 41 46 45 5f 49 4e 54 45 47 45 52 2c 70 61 72 73 65 46 6c 6f 61 74 2c 70 61 72 73 65 49 6e 74 2c 69 73 49 6e 74 65 67 65 72 22 2e 73 70 6c 69 74 28 22 2c 22 29 2c 78 3d 30 3b 50 2e 6c 65 6e 67 74 68 3e 78
                                                                                                                                                                                                                                                                                                                      Data Ascii: (n)})):"Number"!=c(n))?s(new b(w(t)),n,S):w(t)},P=r?p(b):"MAX_VALUE,MIN_VALUE,NaN,NEGATIVE_INFINITY,POSITIVE_INFINITY,EPSILON,isFinite,isInteger,isNaN,isSafeInteger,MAX_SAFE_INTEGER,MIN_SAFE_INTEGER,parseFloat,parseInt,isInteger".split(","),x=0;P.length>x
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:13 UTC16384INData Raw: 72 65 74 75 72 6e 22 49 6e 76 61 6c 69 64 20 73 63 68 65 6d 65 22 3b 6c 3d 6e 65 3b 63 6f 6e 74 69 6e 75 65 7d 67 2b 3d 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6c 3d 74 65 3b 62 72 65 61 6b 3b 63 61 73 65 20 74 65 3a 69 66 28 61 26 26 28 45 2e 74 65 73 74 28 61 29 7c 7c 22 2b 22 3d 3d 61 7c 7c 22 2d 22 3d 3d 61 7c 7c 22 2e 22 3d 3d 61 29 29 67 2b 3d 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 65 6c 73 65 7b 69 66 28 22 3a 22 21 3d 61 29 7b 69 66 28 6e 29 72 65 74 75 72 6e 22 49 6e 76 61 6c 69 64 20 73 63 68 65 6d 65 22 3b 67 3d 22 22 2c 6c 3d 6e 65 2c 66 3d 30 3b 63 6f 6e 74 69 6e 75 65 7d 69 66 28 6e 26 26 28 24 28 65 29 21 3d 64 28 48 2c 67 29 7c 7c 22 66 69 6c 65 22 3d 3d 67 26 26 28 71 28 65 29 7c 7c 6e 75 6c 6c 21 3d 3d 65 2e 70 6f 72 74
                                                                                                                                                                                                                                                                                                                      Data Ascii: return"Invalid scheme";l=ne;continue}g+=a.toLowerCase(),l=te;break;case te:if(a&&(E.test(a)||"+"==a||"-"==a||"."==a))g+=a.toLowerCase();else{if(":"!=a){if(n)return"Invalid scheme";g="",l=ne,f=0;continue}if(n&&($(e)!=d(H,g)||"file"==g&&(q(e)||null!==e.port
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:13 UTC16384INData Raw: 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2e 6b 65 79 2c 72 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 6e 26 26 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 29 2c 72 26 26 65 28 74 2c 72 29 2c 74 7d 7d 28 29 2c 69 3d 67 28 5b 22 22 2c 22 22 5d 2c 5b 22 22 2c 22 22 5d 29 2c 61 3d 67 28 5b 22 22 5d 2c 5b 22 22 5d 29 2c 75 3d 6e 28 30 29 2c 63 3d 70 28 75 29 2c 73 3d 70 28 6e 28 37 29 29 2c 6c 3d 6e 28 32 29 2c 64 3d 70 28 6c 29 2c 66 3d 6e 28 33 29 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 65 3a 7b 64 65 66 61 75 6c 74 3a 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 28 65 2c 74 29 7b 72 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: =!0),Object.defineProperty(e,r.key,r)}}return function(t,n,r){return n&&e(t.prototype,n),r&&e(t,r),t}}(),i=g(["",""],["",""]),a=g([""],[""]),u=n(0),c=p(u),s=p(n(7)),l=n(2),d=p(l),f=n(3);function p(e){return e&&e.__esModule?e:{default:e}}function g(e,t){re
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:13 UTC16384INData Raw: 32 41 72 72 61 79 25 22 3a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 55 69 6e 74 33 32 41 72 72 61 79 3f 76 6f 69 64 20 30 3a 55 69 6e 74 33 32 41 72 72 61 79 2c 22 25 55 52 49 45 72 72 6f 72 25 22 3a 55 52 49 45 72 72 6f 72 2c 22 25 57 65 61 6b 4d 61 70 25 22 3a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 57 65 61 6b 4d 61 70 3f 76 6f 69 64 20 30 3a 57 65 61 6b 4d 61 70 2c 22 25 57 65 61 6b 52 65 66 25 22 3a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 57 65 61 6b 52 65 66 3f 76 6f 69 64 20 30 3a 57 65 61 6b 52 65 66 2c 22 25 57 65 61 6b 53 65 74 25 22 3a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 57 65 61 6b 53 65 74 3f 76 6f 69 64 20 30 3a 57 65 61 6b 53 65 74 7d 3b 69 66 28 66 29 74 72
                                                                                                                                                                                                                                                                                                                      Data Ascii: 2Array%":"undefined"==typeof Uint32Array?void 0:Uint32Array,"%URIError%":URIError,"%WeakMap%":"undefined"==typeof WeakMap?void 0:WeakMap,"%WeakRef%":"undefined"==typeof WeakRef?void 0:WeakRef,"%WeakSet%":"undefined"==typeof WeakSet?void 0:WeakSet};if(f)tr
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:13 UTC1654INData Raw: 65 6e 74 73 29 7d 3b 72 65 74 75 72 6e 20 65 2e 6f 6e 28 6e 2c 74 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 6f 66 66 28 6e 2c 74 29 7d 7d 29 2c 5b 6f 2c 6e 2c 65 2c 69 5d 29 7d 2c 4e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 2c 6f 3d 22 22 2e 63 6f 6e 63 61 74 28 28 72 3d 65 29 2e 63 68 61 72 41 74 28 30 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 72 2e 73 6c 69 63 65 28 31 29 2c 22 45 6c 65 6d 65 6e 74 22 29 2c 69 3d 6e 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 45 28 22 6d 6f 75 6e 74 73 20 3c 22 2e 63 6f 6e 63 61 74 28 6f 2c 22 3e 22 29 29 3b 44 28 22 6d 6f 75 6e 74 73 20 3c 22 2e 63 6f 6e 63 61 74 28 6f 2c 22 3e 22 29 2c 22 63 75 73 74 6f 6d 43 68 65 63 6b 6f 75 74 53 64 6b 22 69 6e 20 6e 29 3b 76 61 72 20 72 3d
                                                                                                                                                                                                                                                                                                                      Data Ascii: ents)};return e.on(n,t),function(){e.off(n,t)}}),[o,n,e,i])},N=function(e,n){var r,o="".concat((r=e).charAt(0).toUpperCase()+r.slice(1),"Element"),i=n?function(e){var n=E("mounts <".concat(o,">"));D("mounts <".concat(o,">"),"customCheckoutSdk"in n);var r=


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      32192.168.2.164974713.227.8.1204437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:12 UTC657OUTGET /assets-versioned/prezipage-versioned/5307-9884e18/common/img/footers/twitter-icon.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: assets.prezicdn.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:13 UTC608INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 1327
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:14 GMT
                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 03 Dec 2024 10:25:01 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "1aa2c19a21128e162921410edc867fce"
                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                      x-amz-version-id: NziuTB.7fNIUHuJR7SW5VnEGVJFxcW55
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                      Via: 1.1 28067c3a345fdd5277603bfdb86abe14.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: mrzbumozYedI-UPtavKXA2uTeKv00O0VivYpxd1QfedITFqm2xxc2Q==
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:13 UTC1327INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 31 39 2e 32 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 19.2.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg version="1.1" id=


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      33192.168.2.164974613.227.8.1204437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:12 UTC658OUTGET /assets-versioned/prezipage-versioned/5307-9884e18/common/img/footers/linkedin-icon.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: assets.prezicdn.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:13 UTC608INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 1120
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:14 GMT
                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 03 Dec 2024 10:25:01 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "22b734d58be41f35cacb1d206aa1088d"
                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                      x-amz-version-id: NS3ipGUcmImEMeCzbSKltypDfnBgpjyY
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                      Via: 1.1 fbc5f2955f79f794420a05d758f224f4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: WAgMaz3TNb-WkWq2HdROO6oHo3cunfmXYoahbRBU9HLo5XUfjvS7vg==
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:13 UTC1120INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 31 39 2e 32 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 19.2.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg version="1.1" id=


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      34192.168.2.164974575.2.83.2484437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:12 UTC591OUTPOST /t2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: prezi-analytics.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      Content-Length: 135
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Origin: https://prezi.com
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:12 UTC135OUTData Raw: 7b 22 73 65 73 73 69 6f 6e 49 64 22 3a 22 36 64 61 65 66 34 62 62 2d 30 63 31 37 2d 34 38 63 37 2d 39 33 61 38 2d 38 34 39 37 62 34 32 30 66 64 64 62 22 2c 22 74 72 61 63 6b 49 64 22 3a 22 77 75 75 61 6c 79 69 74 77 63 78 74 22 2c 22 74 61 67 22 3a 22 77 65 62 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 33 34 35 30 62 33 30 22 2c 22 61 63 74 69 6f 6e 22 3a 22 6f 70 65 6e 22 2c 22 64 61 74 61 22 3a 7b 7d 7d
                                                                                                                                                                                                                                                                                                                      Data Ascii: {"sessionId":"6daef4bb-0c17-48c7-93a8-8497b420fddb","trackId":"wuualyitwcxt","tag":"web","version":"3450b30","action":"open","data":{}}
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:12 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:12 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Content-Length: 2
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      x-powered-by: Express
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: https://prezi.com
                                                                                                                                                                                                                                                                                                                      vary: Origin
                                                                                                                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                      etag: W/"2-eoX0dku9ba8cNUXvu/DyeabcC+s"
                                                                                                                                                                                                                                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                      Permissions-Policy: usb=(), xr-spatial-tracking=()
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:12 UTC2INData Raw: 6f 6b
                                                                                                                                                                                                                                                                                                                      Data Ascii: ok


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      35192.168.2.1649751104.18.87.424437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:14 UTC551OUTGET /scripttemplates/202311.1.0/otBannerSdk.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:14 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:14 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-MD5: 1EE1PYD7uD6VTAMrTql67g==
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 16 Jul 2024 20:10:01 GMT
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 61c71366-501e-0050-0a77-408c82000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 34151
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8f06da345df44310-EWR
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:14 UTC510INData Raw: 37 63 34 35 0d 0a 2f 2a 2a 20 0a 20 2a 20 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 0a 20 2a 20 76 32 30 32 33 31 31 2e 31 2e 30 0a 20 2a 20 62 79 20 4f 6e 65 54 72 75 73 74 20 4c 4c 43 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 44 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: 7c45/** * onetrust-banner-sdk * v202311.1.0 * by OneTrust LLC * Copyright 2024 */!function(){"use strict";var D=function(e,t){return(D=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:14 UTC1369INData Raw: 75 6c 6c 3d 3d 3d 74 3f 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 29 3a 28 6f 2e 70 72 6f 74 6f 74 79 70 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 65 77 20 6f 29 7d 76 61 72 20 48 2c 46 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 46 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 3c 6e 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 72 29 26 26 28 65 5b 72 5d 3d 74 5b 72 5d 29 3b 72 65 74 75 72 6e 20 65 7d 29 2e 61 70 70 6c 79 28 74 68
                                                                                                                                                                                                                                                                                                                      Data Ascii: ull===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,F=function(){return(F=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(th
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:14 UTC1369INData Raw: 26 6c 2e 6c 61 62 65 6c 3c 61 5b 31 5d 29 6c 2e 6c 61 62 65 6c 3d 61 5b 31 5d 2c 61 3d 74 3b 65 6c 73 65 7b 69 66 28 21 28 61 26 26 6c 2e 6c 61 62 65 6c 3c 61 5b 32 5d 29 29 7b 61 5b 32 5d 26 26 6c 2e 6f 70 73 2e 70 6f 70 28 29 2c 6c 2e 74 72 79 73 2e 70 6f 70 28 29 3b 63 6f 6e 74 69 6e 75 65 7d 6c 2e 6c 61 62 65 6c 3d 61 5b 32 5d 2c 6c 2e 6f 70 73 2e 70 75 73 68 28 74 29 7d 7d 74 3d 72 2e 63 61 6c 6c 28 6e 2c 6c 29 7d 63 61 74 63 68 28 65 29 7b 74 3d 5b 36 2c 65 5d 2c 73 3d 30 7d 66 69 6e 61 6c 6c 79 7b 69 3d 61 3d 30 7d 69 66 28 35 26 74 5b 30 5d 29 74 68 72 6f 77 20 74 5b 31 5d 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 74 5b 30 5d 3f 74 5b 31 5d 3a 76 6f 69 64 20 30 2c 64 6f 6e 65 3a 21 30 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 71 28 29 7b 66 6f 72 28
                                                                                                                                                                                                                                                                                                                      Data Ascii: &l.label<a[1])l.label=a[1],a=t;else{if(!(a&&l.label<a[2])){a[2]&&l.ops.pop(),l.trys.pop();continue}l.label=a[2],l.ops.push(t)}}t=r.call(n,l)}catch(e){t=[6,e],s=0}finally{i=a=0}if(5&t[0])throw t[1];return{value:t[0]?t[1]:void 0,done:!0}}}}function q(){for(
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:14 UTC1369INData Raw: 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 29 29 7b 76 61 72 20 6f 3d 65 2e 74 68 65 6e 3b 69 66 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 4b 29 72 65 74 75 72 6e 20 74 2e 5f 73 74 61 74 65 3d 33 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 76 6f 69 64 20 58 28 74 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6f 29 72 65 74 75 72 6e 20 76 6f 69 64 20 24 28 28 6e 3d 6f 2c 72 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 61 70 70 6c 79 28 72 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2c 74 29 7d 74 2e 5f 73 74 61 74 65 3d 31 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 58 28 74 29 7d 63 61 74 63 68 28 65 29 7b 59 28 74 2c 65 29 7d 76 61 72 20 6e 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 59 28 65 2c 74 29 7b 65 2e 5f 73 74 61 74 65 3d 32 2c 65 2e 5f
                                                                                                                                                                                                                                                                                                                      Data Ascii: nction"==typeof e)){var o=e.then;if(e instanceof K)return t._state=3,t._value=e,void X(t);if("function"==typeof o)return void $((n=o,r=e,function(){n.apply(r,arguments)}),t)}t._state=1,t._value=e,X(t)}catch(e){Y(t,e)}var n,r}function Y(e,t){e._state=2,e._
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:14 UTC1369INData Raw: 66 20 65 29 29 7b 76 61 72 20 6e 3d 65 2e 74 68 65 6e 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 29 72 65 74 75 72 6e 20 76 6f 69 64 20 6e 2e 63 61 6c 6c 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 28 6f 2c 65 29 7d 2c 69 29 7d 73 5b 6f 5d 3d 65 2c 30 3d 3d 2d 2d 61 26 26 72 28 73 29 7d 63 61 74 63 68 28 65 29 7b 69 28 65 29 7d 7d 28 65 2c 73 5b 65 5d 29 7d 29 7d 2c 4b 2e 72 65 73 6f 6c 76 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 4b 3f 74 3a 6e 65 77 20 4b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 74 29 7d 29 7d 2c 4b 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: f e)){var n=e.then;if("function"==typeof n)return void n.call(e,function(e){t(o,e)},i)}s[o]=e,0==--a&&r(s)}catch(e){i(e)}}(e,s[e])})},K.resolve=function(t){return t&&"object"==typeof t&&t.constructor===K?t:new K(function(e){e(t)})},K.reject=function(o){re
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:14 UTC1369INData Raw: 7c 7c 65 21 3d 65 26 26 73 21 3d 73 29 72 65 74 75 72 6e 21 30 3b 69 2b 2b 7d 7d 72 65 74 75 72 6e 21 31 7d 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 2c 5a 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 45 6e 64 73 57 69 74 68 50 6f 6c 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 64 73 57 69 74 68 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 64 73 57 69 74 68 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 3e 74 68 69 73 2e 6c 65 6e 67 74 68 29 26 26 28 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68
                                                                                                                                                                                                                                                                                                                      Data Ascii: ||e!=e&&s!=s)return!0;i++}}return!1},writable:!0,configurable:!0})},Z.prototype.initEndsWithPoly=function(){String.prototype.endsWith||Object.defineProperty(String.prototype,"endsWith",{value:function(e,t){return(void 0===t||t>this.length)&&(t=this.length
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:14 UTC1369INData Raw: 7d 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 2c 5a 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 41 72 72 61 79 46 69 6c 6c 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2c 22 66 69 6c 6c 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 74 68 69 73 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 74 68 69 73 20 69 73 20 6e 75 6c 6c 20 6f 72 20 6e 6f 74 20 64 65 66 69 6e 65 64 22 29 3b 66 6f 72 28 76 61 72 20 74 3d 4f 62 6a 65 63 74 28 74 68 69 73 29 2c 6f 3d 74
                                                                                                                                                                                                                                                                                                                      Data Ascii: },writable:!0,configurable:!0})},Z.prototype.initArrayFillPolyfill=function(){Array.prototype.fill||Object.defineProperty(Array.prototype,"fill",{value:function(e){if(null==this)throw new TypeError("this is null or not defined");for(var t=Object(this),o=t
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:14 UTC1369INData Raw: 2e 42 61 6e 6e 65 72 53 61 76 65 53 65 74 74 69 6e 67 73 3d 35 5d 3d 22 42 61 6e 6e 65 72 53 61 76 65 53 65 74 74 69 6e 67 73 22 2c 65 5b 65 2e 43 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 69 6e 67 42 75 74 74 6f 6e 3d 36 5d 3d 22 43 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 69 6e 67 42 75 74 74 6f 6e 22 2c 28 65 3d 74 65 3d 74 65 7c 7c 7b 7d 29 5b 65 2e 42 61 6e 6e 65 72 3d 31 5d 3d 22 42 61 6e 6e 65 72 22 2c 65 5b 65 2e 50 43 3d 32 5d 3d 22 50 43 22 2c 65 5b 65 2e 41 50 49 3d 33 5d 3d 22 41 50 49 22 2c 28 65 3d 6f 65 3d 6f 65 7c 7c 7b 7d 29 2e 41 63 63 65 70 74 41 6c 6c 3d 22 41 63 63 65 70 74 41 6c 6c 22 2c 65 2e 52 65 6a 65 63 74 41 6c 6c 3d 22 52 65 6a 65 63 74 41 6c 6c 22 2c 65 2e 55 70 64 61 74 65 43 6f 6e 73 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: .BannerSaveSettings=5]="BannerSaveSettings",e[e.ContinueWithoutAcceptingButton=6]="ContinueWithoutAcceptingButton",(e=te=te||{})[e.Banner=1]="Banner",e[e.PC=2]="PC",e[e.API=3]="API",(e=oe=oe||{}).AcceptAll="AcceptAll",e.RejectAll="RejectAll",e.UpdateConse
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:14 UTC1369INData Raw: 6c 6c 6f 77 20 41 6c 6c 22 2c 65 5b 65 5b 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 52 65 6a 65 63 74 20 41 6c 6c 22 5d 3d 35 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 52 65 6a 65 63 74 20 41 6c 6c 22 2c 65 5b 65 5b 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 43 6f 6e 66 69 72 6d 22 5d 3d 36 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 43 6f 6e 66 69 72 6d 22 2c 65 5b 65 5b 22 47 50 43 20 76 61 6c 75 65 20 63 68 61 6e 67 65 64 22 5d 3d 37 5d 3d 22 47 50 43 20 76 61 6c 75 65 20 63 68 61 6e 67 65 64 22 2c 28 65 3d 67 65 3d 67 65 7c 7c 7b 7d 29 2e 41 63 74 69 76 65 3d 22 31 22 2c 65 2e 49 6e 41 63 74 69 76 65 3d 22 30 22 2c 28 65 3d 43 65 3d 43 65 7c 7c 7b 7d 29 2e 48
                                                                                                                                                                                                                                                                                                                      Data Ascii: llow All",e[e["Preference Center - Reject All"]=5]="Preference Center - Reject All",e[e["Preference Center - Confirm"]=6]="Preference Center - Confirm",e[e["GPC value changed"]=7]="GPC value changed",(e=ge=ge||{}).Active="1",e.InActive="0",(e=Ce=Ce||{}).H
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:14 UTC1369INData Raw: 5f 66 6f 72 5f 75 70 64 61 74 65 3d 22 77 61 69 74 5f 66 6f 72 5f 75 70 64 61 74 65 22 2c 28 65 3d 49 65 3d 49 65 7c 7c 7b 7d 29 2e 67 72 61 6e 74 65 64 3d 22 67 72 61 6e 74 65 64 22 2c 65 2e 64 65 6e 69 65 64 3d 22 64 65 6e 69 65 64 22 2c 28 65 3d 4c 65 3d 4c 65 7c 7c 7b 7d 29 2e 4f 42 4a 45 43 54 5f 54 4f 5f 4c 49 3d 22 4f 62 6a 65 63 74 54 6f 4c 49 22 2c 65 2e 4c 49 5f 41 43 54 49 56 45 5f 49 46 5f 4c 45 47 41 4c 5f 42 41 53 49 53 3d 22 4c 49 41 63 74 69 76 65 49 66 4c 65 67 61 6c 42 61 73 69 73 22 2c 28 65 3d 5f 65 3d 5f 65 7c 7c 7b 7d 29 2e 63 6f 6f 6b 69 65 73 3d 22 63 6f 6f 6b 69 65 73 22 2c 65 2e 76 65 6e 64 6f 72 73 3d 22 76 65 6e 64 6f 72 73 22 2c 28 65 3d 56 65 3d 56 65 7c 7c 7b 7d 29 2e 47 44 50 52 3d 22 47 44 50 52 22 2c 65 2e 43 43 50 41 3d
                                                                                                                                                                                                                                                                                                                      Data Ascii: _for_update="wait_for_update",(e=Ie=Ie||{}).granted="granted",e.denied="denied",(e=Le=Le||{}).OBJECT_TO_LI="ObjectToLI",e.LI_ACTIVE_IF_LEGAL_BASIS="LIActiveIfLegalBasis",(e=_e=_e||{}).cookies="cookies",e.vendors="vendors",(e=Ve=Ve||{}).GDPR="GDPR",e.CCPA=


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      36192.168.2.164975013.227.8.1204437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:14 UTC429OUTGET /assets-versioned/prezipage-versioned/5307-9884e18/common/img/footers/facebook-icon.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: assets.prezicdn.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:14 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 1024
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:13 GMT
                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 03 Dec 2024 10:25:01 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "73605f769148db36d71439f235dd2b8e"
                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                      x-amz-version-id: XYalPwlk_j4VhzUuWOk2k2pYI799bg0D
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                      Via: 1.1 7fda98e0b7fb99462a217f88a39fb70a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: xfDHQvb1e_LvipbGqraVqRJ21Jrc7Ss3hQbwaIElA_mGPf6QkrDUWw==
                                                                                                                                                                                                                                                                                                                      Age: 2
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:14 UTC1024INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 31 39 2e 32 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 19.2.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg version="1.1" id=


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      37192.168.2.164975275.2.83.2484437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:14 UTC345OUTGET /t2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: prezi-analytics.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:14 UTC452INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:14 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Content-Length: 39
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      x-powered-by: Express
                                                                                                                                                                                                                                                                                                                      vary: Origin, Accept
                                                                                                                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                      location: https://prezi.com
                                                                                                                                                                                                                                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                      Permissions-Policy: usb=(), xr-spatial-tracking=()
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:14 UTC39INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 73 3a 2f 2f 70 72 65 7a 69 2e 63 6f 6d
                                                                                                                                                                                                                                                                                                                      Data Ascii: Found. Redirecting to https://prezi.com


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      38192.168.2.164975713.227.8.1204437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:14 UTC429OUTGET /assets-versioned/prezipage-versioned/5307-9884e18/common/img/footers/linkedin-icon.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: assets.prezicdn.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:16 UTC608INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 1120
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:16 GMT
                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 03 Dec 2024 10:25:01 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "22b734d58be41f35cacb1d206aa1088d"
                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                      x-amz-version-id: NS3ipGUcmImEMeCzbSKltypDfnBgpjyY
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                      Via: 1.1 6875e0a7bd9edbe1e31cf13567cf2626.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: iUxEh5kTAisX0OFRS6k2OjY4t95OesTOxurPd23oqoWM6hqdBI9fFQ==
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:16 UTC1120INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 31 39 2e 32 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 19.2.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg version="1.1" id=


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      39192.168.2.164975618.165.220.944437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:14 UTC402OUTGET /frontend-packages/react@17.0.0/umd/react.production.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: assets1.prezicdn.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:15 UTC670INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                      Content-Length: 11439
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:13 GMT
                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 25 May 2021 18:26:43 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "4efdf8fad0d7bfa436a2c00810e1408f"
                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                      x-amz-version-id: _Tdzjw4zj7rSZJzpZMraKm64JBzFbQsQ
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                      Vary: Access-Control-Request-Headers,Access-Control-Request-Method,Origin
                                                                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                      Via: 1.1 fb6afc857f0eaed863f06738b3882546.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: B49OhesRHn9MfUXBG624-FGO3hXejxMbvVYLKgLossKgXMy0HtceFg==
                                                                                                                                                                                                                                                                                                                      Age: 3
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:15 UTC11439INData Raw: 2f 2a 2a 20 40 6c 69 63 65 6e 73 65 20 52 65 61 63 74 20 76 31 37 2e 30 2e 30 0a 20 2a 20 72 65 61 63 74 2e 70 72 6f 64 75 63 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 61 6e 64 20 69 74 73 20 61 66 66 69 6c 69 61 74 65 73 2e 0a 20 2a 0a 20 2a 20 54 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 69 73 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 0a 20 2a 20 4c 49 43 45 4e 53 45 20 66 69 6c 65 20 69 6e 20 74 68 65 20 72 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 6f 66 20 74 68 69 73 20 73 6f 75 72 63 65 20 74 72 65 65 2e 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27
                                                                                                                                                                                                                                                                                                                      Data Ascii: /** @license React v17.0.0 * react.production.min.js * * Copyright (c) Facebook, Inc. and its affiliates. * * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree. */(function(){'


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      40192.168.2.164975813.227.8.1204437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:14 UTC428OUTGET /assets-versioned/prezipage-versioned/5307-9884e18/common/img/footers/twitter-icon.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: assets.prezicdn.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:15 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 1327
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:14 GMT
                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 03 Dec 2024 10:25:01 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "1aa2c19a21128e162921410edc867fce"
                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                      x-amz-version-id: NziuTB.7fNIUHuJR7SW5VnEGVJFxcW55
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                      Via: 1.1 96778a0742c55958621c27dd7e7f7398.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: vGMwCPwBZ_BNQVcuCp00MK0_BYtKn15w7RKkXHT3l8Ox4bNOxQIx7A==
                                                                                                                                                                                                                                                                                                                      Age: 2
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:15 UTC1327INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 31 39 2e 32 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 19.2.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg version="1.1" id=


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      41192.168.2.164975918.165.220.944437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:15 UTC410OUTGET /frontend-packages/react-dom@17.0.0/umd/react-dom.production.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: assets1.prezicdn.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:16 UTC671INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                      Content-Length: 120560
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:13 GMT
                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 25 May 2021 18:27:55 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "23d1ac8b76c1430e7d568b4980cf812b"
                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                      x-amz-version-id: IAENf4mdiiAjnLfyS2XH817A40tUJqqA
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                      Vary: Access-Control-Request-Headers,Access-Control-Request-Method,Origin
                                                                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                      Via: 1.1 d6c161424e808aac68bf94834fb61044.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: f9jMzAr3dOEo-ZYS2w2_ZTpeROFeO_4LBaiZeyru72GvM4D-rjYjmg==
                                                                                                                                                                                                                                                                                                                      Age: 2
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:16 UTC16384INData Raw: 2f 2a 2a 20 40 6c 69 63 65 6e 73 65 20 52 65 61 63 74 20 76 31 37 2e 30 2e 30 0a 20 2a 20 72 65 61 63 74 2d 64 6f 6d 2e 70 72 6f 64 75 63 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 61 6e 64 20 69 74 73 20 61 66 66 69 6c 69 61 74 65 73 2e 0a 20 2a 0a 20 2a 20 54 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 69 73 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 0a 20 2a 20 4c 49 43 45 4e 53 45 20 66 69 6c 65 20 69 6e 20 74 68 65 20 72 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 6f 66 20 74 68 69 73 20 73 6f 75 72 63 65 20 74 72 65 65 2e 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: /** @license React v17.0.0 * react-dom.production.min.js * * Copyright (c) Facebook, Inc. and its affiliates. * * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree. */(function
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:16 UTC16384INData Raw: 3c 3c 63 2c 64 7c 3d 61 5b 63 5d 2c 62 26 3d 7e 65 3b 72 65 74 75 72 6e 20 64 7d 66 75 6e 63 74 69 6f 6e 20 64 67 28 61 29 7b 61 3d 61 2e 70 65 6e 64 69 6e 67 4c 61 6e 65 73 26 2d 31 30 37 33 37 34 31 38 32 35 3b 72 65 74 75 72 6e 20 30 21 3d 3d 61 3f 61 3a 61 26 31 30 37 33 37 34 31 38 32 34 3f 31 30 37 33 37 34 31 38 32 34 3a 30 7d 66 75 6e 63 74 69 6f 6e 20 4e 63 28 61 2c 62 29 7b 73 77 69 74 63 68 28 61 29 7b 63 61 73 65 20 31 35 3a 72 65 74 75 72 6e 20 31 3b 63 61 73 65 20 31 34 3a 72 65 74 75 72 6e 20 32 3b 63 61 73 65 20 31 32 3a 72 65 74 75 72 6e 20 61 3d 6e 62 28 32 34 26 7e 62 29 2c 30 3d 3d 3d 61 3f 4e 63 28 31 30 2c 62 29 3a 61 3b 63 61 73 65 20 31 30 3a 72 65 74 75 72 6e 20 61 3d 6e 62 28 31 39 32 26 7e 62 29 2c 30 3d 3d 3d 61 3f 4e 63 28 38
                                                                                                                                                                                                                                                                                                                      Data Ascii: <<c,d|=a[c],b&=~e;return d}function dg(a){a=a.pendingLanes&-1073741825;return 0!==a?a:a&1073741824?1073741824:0}function Nc(a,b){switch(a){case 15:return 1;case 14:return 2;case 12:return a=nb(24&~b),0===a?Nc(10,b):a;case 10:return a=nb(192&~b),0===a?Nc(8
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:16 UTC16384INData Raw: 75 65 75 65 3d 7b 62 61 73 65 53 74 61 74 65 3a 61 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 2c 66 69 72 73 74 42 61 73 65 55 70 64 61 74 65 3a 6e 75 6c 6c 2c 6c 61 73 74 42 61 73 65 55 70 64 61 74 65 3a 6e 75 6c 6c 2c 73 68 61 72 65 64 3a 7b 70 65 6e 64 69 6e 67 3a 6e 75 6c 6c 7d 2c 65 66 66 65 63 74 73 3a 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 68 28 61 2c 62 29 7b 61 3d 61 2e 75 70 64 61 74 65 51 75 65 75 65 3b 62 2e 75 70 64 61 74 65 51 75 65 75 65 3d 3d 3d 61 26 26 28 62 2e 75 70 64 61 74 65 51 75 65 75 65 3d 7b 62 61 73 65 53 74 61 74 65 3a 61 2e 62 61 73 65 53 74 61 74 65 2c 66 69 72 73 74 42 61 73 65 55 70 64 61 74 65 3a 61 2e 66 69 72 73 74 42 61 73 65 55 70 64 61 74 65 2c 6c 61 73 74 42 61 73 65 55 70 64 61 74 65 3a 61 2e 6c 61 73 74 42
                                                                                                                                                                                                                                                                                                                      Data Ascii: ueue={baseState:a.memoizedState,firstBaseUpdate:null,lastBaseUpdate:null,shared:{pending:null},effects:null}}function ah(a,b){a=a.updateQueue;b.updateQueue===a&&(b.updateQueue={baseState:a.baseState,firstBaseUpdate:a.firstBaseUpdate,lastBaseUpdate:a.lastB
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:16 UTC14808INData Raw: 6f 69 64 20 30 3d 3d 3d 64 3f 6e 75 6c 6c 3a 64 29 7d 66 75 6e 63 74 69 6f 6e 20 4e 65 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 62 62 28 29 3b 64 3d 76 6f 69 64 20 30 3d 3d 3d 64 3f 6e 75 6c 6c 3a 64 3b 76 61 72 20 66 3d 76 6f 69 64 20 30 3b 69 66 28 6e 75 6c 6c 21 3d 3d 4e 29 7b 76 61 72 20 67 3d 4e 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3b 66 3d 67 2e 64 65 73 74 72 6f 79 3b 69 66 28 6e 75 6c 6c 21 3d 3d 64 26 26 4a 65 28 64 2c 67 2e 64 65 70 73 29 29 7b 6c 64 28 62 2c 63 2c 66 2c 64 29 3b 72 65 74 75 72 6e 7d 7d 79 2e 66 6c 61 67 73 7c 3d 61 3b 65 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3d 6c 64 28 31 7c 0a 62 2c 63 2c 66 2c 64 29 7d 66 75 6e 63 74 69 6f 6e 20 71 68 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 4d 65 28 35 31 36 2c 34 2c 61 2c 62
                                                                                                                                                                                                                                                                                                                      Data Ascii: oid 0===d?null:d)}function Ne(a,b,c,d){var e=bb();d=void 0===d?null:d;var f=void 0;if(null!==N){var g=N.memoizedState;f=g.destroy;if(null!==d&&Je(d,g.deps)){ld(b,c,f,d);return}}y.flags|=a;e.memoizedState=ld(1|b,c,f,d)}function qh(a,b){return Me(516,4,a,b
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:16 UTC1576INData Raw: 53 74 61 74 65 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 64 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 66 3d 30 21 3d 3d 28 62 2e 66 6c 61 67 73 26 36 34 29 3b 67 3d 64 2e 72 65 6e 64 65 72 69 6e 67 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 67 29 69 66 28 66 29 6f 63 28 64 2c 21 31 29 3b 65 6c 73 65 7b 69 66 28 30 21 3d 3d 4c 7c 7c 6e 75 6c 6c 21 3d 3d 0a 61 26 26 30 21 3d 3d 28 61 2e 66 6c 61 67 73 26 36 34 29 29 66 6f 72 28 61 3d 62 2e 63 68 69 6c 64 3b 6e 75 6c 6c 21 3d 3d 61 3b 29 7b 67 3d 68 64 28 61 29 3b 69 66 28 6e 75 6c 6c 21 3d 3d 67 29 7b 62 2e 66 6c 61 67 73 7c 3d 36 34 3b 6f 63 28 64 2c 21 31 29 3b 66 3d 67 2e 75 70 64 61 74 65 51 75 65 75 65 3b 6e 75 6c 6c 21 3d 3d 66 26 26 28 62 2e 75 70 64 61 74 65 51 75 65 75 65 3d 66 2c 62 2e 66 6c 61 67 73 7c 3d 34 29 3b 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: State;if(null===d)return null;f=0!==(b.flags&64);g=d.rendering;if(null===g)if(f)oc(d,!1);else{if(0!==L||null!==a&&0!==(a.flags&64))for(a=b.child;null!==a;){g=hd(a);if(null!==g){b.flags|=64;oc(d,!1);f=g.updateQueue;null!==f&&(b.updateQueue=f,b.flags|=4);n
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:16 UTC16384INData Raw: 63 61 73 65 20 32 34 3a 72 65 74 75 72 6e 20 74 61 3d 63 62 2e 63 75 72 72 65 6e 74 2c 74 28 63 62 29 2c 6e 75 6c 6c 21 3d 3d 61 26 26 6e 75 6c 6c 21 3d 3d 0a 61 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 21 3d 3d 28 6e 75 6c 6c 21 3d 3d 62 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 29 26 26 22 75 6e 73 74 61 62 6c 65 2d 64 65 66 65 72 2d 77 69 74 68 6f 75 74 2d 68 69 64 69 6e 67 22 21 3d 3d 64 2e 6d 6f 64 65 26 26 28 62 2e 66 6c 61 67 73 7c 3d 34 29 2c 6e 75 6c 6c 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 6d 28 31 35 36 2c 62 2e 74 61 67 29 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 79 6a 28 61 2c 62 29 7b 73 77 69 74 63 68 28 61 2e 74 61 67 29 7b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 53 28 61 2e 74 79 70 65 29 26 26 28 74 28 4a 29 2c 74 28 44 29 29 2c 62 3d 61
                                                                                                                                                                                                                                                                                                                      Data Ascii: case 24:return ta=cb.current,t(cb),null!==a&&null!==a.memoizedState!==(null!==b.memoizedState)&&"unstable-defer-without-hiding"!==d.mode&&(b.flags|=4),null}throw Error(m(156,b.tag));}function yj(a,b){switch(a.tag){case 1:return S(a.type)&&(t(J),t(D)),b=a
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:16 UTC16384INData Raw: 45 6e 64 7d 3b 65 6c 73 65 20 61 3a 69 66 28 68 3d 0a 28 68 3d 67 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 29 26 26 68 2e 64 65 66 61 75 6c 74 56 69 65 77 7c 7c 77 69 6e 64 6f 77 2c 28 76 3d 68 2e 67 65 74 53 65 6c 65 63 74 69 6f 6e 26 26 68 2e 67 65 74 53 65 6c 65 63 74 69 6f 6e 28 29 29 26 26 30 21 3d 3d 76 2e 72 61 6e 67 65 43 6f 75 6e 74 29 7b 68 3d 76 2e 61 6e 63 68 6f 72 4e 6f 64 65 3b 66 3d 76 2e 61 6e 63 68 6f 72 4f 66 66 73 65 74 3b 6b 3d 76 2e 66 6f 63 75 73 4e 6f 64 65 3b 76 3d 76 2e 66 6f 63 75 73 4f 66 66 73 65 74 3b 74 72 79 7b 68 2e 6e 6f 64 65 54 79 70 65 2c 6b 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 71 61 29 7b 68 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 7d 76 61 72 20 74 3d 30 2c 77 3d 2d 31 2c 72 3d 2d 31 2c 7a 3d 30 2c 42 3d 30
                                                                                                                                                                                                                                                                                                                      Data Ascii: End};else a:if(h=(h=g.ownerDocument)&&h.defaultView||window,(v=h.getSelection&&h.getSelection())&&0!==v.rangeCount){h=v.anchorNode;f=v.anchorOffset;k=v.focusNode;v=v.focusOffset;try{h.nodeType,k.nodeType}catch(qa){h=null;break a}var t=0,w=-1,r=-1,z=0,B=0
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:16 UTC16384INData Raw: 6c 69 6e 6b 3a 21 30 2c 6d 65 74 61 3a 21 30 2c 70 61 72 61 6d 3a 21 30 2c 73 6f 75 72 63 65 3a 21 30 2c 74 72 61 63 6b 3a 21 30 2c 77 62 72 3a 21 30 7d 29 2c 56 64 3d 6e 75 6c 6c 2c 6a 62 3d 6e 75 6c 6c 2c 6b 62 3d 6e 75 6c 6c 2c 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 28 62 29 7d 2c 65 67 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 0a 62 2c 63 2c 64 2c 65 29 7b 72 65 74 75 72 6e 20 61 28 62 2c 63 2c 64 2c 65 29 7d 2c 58 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 52 66 3d 6c 65 2c 58 61 3d 21 31 2c 59 64 3d 21 31 2c 70 65 3d 21 31 3b 69 66 28 6f 61 29 74 72 79 7b 76 61 72 20 78 63 3d 7b 7d 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 78 63 2c 22 70 61 73 73 69 76 65 22 2c 7b 67 65 74 3a 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                                      Data Ascii: link:!0,meta:!0,param:!0,source:!0,track:!0,wbr:!0}),Vd=null,jb=null,kb=null,le=function(a,b){return a(b)},eg=function(a,b,c,d,e){return a(b,c,d,e)},Xd=function(){},Rf=le,Xa=!1,Yd=!1,pe=!1;if(oa)try{var xc={};Object.defineProperty(xc,"passive",{get:funct


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      42192.168.2.1649763172.67.11.1994437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:15 UTC524OUTGET /prezigram/viewer.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: cdn-prezi.jifo.co
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      Origin: https://prezi.com
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:16 UTC863INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:16 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                      Content-Length: 69
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      access-control-allow-methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                      access-control-expose-headers: ETag
                                                                                                                                                                                                                                                                                                                      access-control-max-age: 3600
                                                                                                                                                                                                                                                                                                                      last-modified: Mon, 07 Oct 2024 11:39:16 GMT
                                                                                                                                                                                                                                                                                                                      etag: "e196b913575c0cd4ec8d544ce4ed1169"
                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-store
                                                                                                                                                                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                      vary: Origin
                                                                                                                                                                                                                                                                                                                      x-cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                      via: 1.1 836a4a85ed2221f76e2beedeab244eba.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                      x-amz-cf-pop: JFK50-P3
                                                                                                                                                                                                                                                                                                                      x-amz-cf-id: xVP048ihqcphvgqlMfRe1SG2ciPz6TQy07LewRuohqWtcsWqdO9uMg==
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8f06da3f9ae64343-EWR
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:16 UTC69INData Raw: 65 78 70 6f 72 74 20 2a 20 66 72 6f 6d 20 27 2e 2e 2f 6a 73 2f 64 69 73 74 2f 76 69 65 77 65 72 2d 64 61 37 61 36 66 36 61 36 34 65 39 37 32 34 63 61 33 61 32 2d 70 72 65 7a 69 67 72 61 6d 2e 6a 73 27 3b 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: export * from '../js/dist/viewer-da7a6f6a64e9724ca3a2-prezigram.js';


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      43192.168.2.164976018.165.220.384437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:15 UTC508OUTGET /design-view-page/design-view-page.0.1.782/design-view-page.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: package-bundles.prezi.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: __putma=07a52124-b7dd-11ef-aef0-a6832be6139b; csrftoken=w94Ouhvgvxq8Z9ShfrMVIJoYjisYY2bm
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:17 UTC961INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                      Content-Length: 572418
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:17 GMT
                                                                                                                                                                                                                                                                                                                      Last-Modified: Fri, 04 Oct 2024 08:56:38 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "a49aeee9dad4a88f2fdc70b8775b3024"
                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                      x-amz-meta-sha512checksum: 47812f3b6169fd5dee948c2cdcc63867e02562f7c0739f0d82cd1943964682ca7b9b0ec47dccaf16c1a204fde2b9b0fecda6f417070ad0c9536b37d4ad9b6936
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                      x-amz-meta-build.name: merge-pipeline/PR-15543
                                                                                                                                                                                                                                                                                                                      x-amz-meta-build.url: https://frontend-packages.ci2.prezi.com/job/merge-pipeline/job/PR-15543/2/
                                                                                                                                                                                                                                                                                                                      x-amz-meta-git.head: 019723355e4cc5f9f9fe68b052a6e964903e5d0d
                                                                                                                                                                                                                                                                                                                      x-amz-meta-build.timestamp: 2024-10-04T08:56:37.678Z
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                      Via: 1.1 bf53ab602e7d8a88d55571ca0f838cbe.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: zkSxCZu4NDroNmfR-BcdKFWXHGa-efEJ-JGKzVdw9vS4WTSGgFwktA==
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:17 UTC14588INData Raw: 76 61 72 20 44 65 73 69 67 6e 56 69 65 77 50 61 67 65 4d 6f 64 75 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 74 5b 72 5d 29 72 65 74 75 72 6e 20 74 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 74 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6e 2e 6d 3d 65 2c 6e 2e 63 3d 74 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 6e 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c
                                                                                                                                                                                                                                                                                                                      Data Ascii: var DesignViewPageModule=function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:17 UTC1949INData Raw: 74 49 64 2c 73 3d 76 6f 69 64 20 30 3d 3d 3d 63 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 3f 22 73 63 22 3a 50 65 28 65 29 3b 57 65 5b 6e 5d 3d 28 57 65 5b 6e 5d 7c 7c 30 29 2b 31 3b 76 61 72 20 72 3d 6e 2b 22 2d 22 2b 4f 65 28 6e 2b 57 65 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 74 3f 74 2b 22 2d 22 2b 72 3a 72 7d 28 74 2e 64 69 73 70 6c 61 79 4e 61 6d 65 2c 74 2e 70 61 72 65 6e 74 43 6f 6d 70 6f 6e 65 6e 74 49 64 29 3a 63 2c 6c 3d 74 2e 61 74 74 72 73 2c 64 3d 76 6f 69 64 20 30 3d 3d 3d 6c 3f 6d 3a 6c 2c 67 3d 74 2e 64 69 73 70 6c 61 79 4e 61 6d 65 26 26 74 2e 63 6f 6d 70 6f 6e 65 6e 74 49 64 3f 50 65 28 74 2e 64 69 73 70 6c 61 79 4e 61 6d 65 29 2b 22 2d 22 2b 74 2e 63 6f 6d 70 6f 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: tId,s=void 0===c?function(e,t){var n="string"!=typeof e?"sc":Pe(e);We[n]=(We[n]||0)+1;var r=n+"-"+Oe(n+We[n]);return t?t+"-"+r:r}(t.displayName,t.parentComponentId):c,l=t.attrs,d=void 0===l?m:l,g=t.displayName&&t.componentId?Pe(t.displayName)+"-"+t.compon
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:17 UTC16384INData Raw: 63 61 70 74 69 6f 6e 22 2c 22 63 69 74 65 22 2c 22 63 6f 64 65 22 2c 22 63 6f 6c 22 2c 22 63 6f 6c 67 72 6f 75 70 22 2c 22 64 61 74 61 22 2c 22 64 61 74 61 6c 69 73 74 22 2c 22 64 64 22 2c 22 64 65 6c 22 2c 22 64 65 74 61 69 6c 73 22 2c 22 64 66 6e 22 2c 22 64 69 61 6c 6f 67 22 2c 22 64 69 76 22 2c 22 64 6c 22 2c 22 64 74 22 2c 22 65 6d 22 2c 22 65 6d 62 65 64 22 2c 22 66 69 65 6c 64 73 65 74 22 2c 22 66 69 67 63 61 70 74 69 6f 6e 22 2c 22 66 69 67 75 72 65 22 2c 22 66 6f 6f 74 65 72 22 2c 22 66 6f 72 6d 22 2c 22 68 31 22 2c 22 68 32 22 2c 22 68 33 22 2c 22 68 34 22 2c 22 68 35 22 2c 22 68 36 22 2c 22 68 65 61 64 22 2c 22 68 65 61 64 65 72 22 2c 22 68 67 72 6f 75 70 22 2c 22 68 72 22 2c 22 68 74 6d 6c 22 2c 22 69 22 2c 22 69 66 72 61 6d 65 22 2c 22 69 6d
                                                                                                                                                                                                                                                                                                                      Data Ascii: caption","cite","code","col","colgroup","data","datalist","dd","del","details","dfn","dialog","div","dl","dt","em","embed","fieldset","figcaption","figure","footer","form","h1","h2","h3","h4","h5","h6","head","header","hgroup","hr","html","i","iframe","im
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:17 UTC16384INData Raw: 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 2e 65 78 70 69 72 65 73 29 7b 76 61 72 20 74 3d 6e 65 77 20 44 61 74 65 3b 74 2e 73 65 74 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 28 74 2e 67 65 74 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 28 29 2b 38 36 34 65 35 2a 65 2e 65 78 70 69 72 65 73 29 2c 65 2e 65 78 70 69 72 65 73 3d 74 7d 72 65 74 75 72 6e 20 6f 28 22 45 78 70 69 72 65 73 22 2c 65 2e 65 78 70 69 72 65 73 3f 65 2e 65 78 70 69 72 65 73 2e 74 6f 55 54 43 53 74 72 69 6e 67 28 29 3a 22 22 29 2b 6f 28 22 44 6f 6d 61 69 6e 22 2c 65 2e 64 6f 6d 61 69 6e 29 2b 6f 28 22 50 61 74 68 22 2c 65 2e 70 61 74 68 29 2b 6f 28 22 53 65 63 75 72 65 22 2c 65 2e 73 65 63 75 72 65 29 2b 6f 28 22 53 61 6d 65 53 69 74 65 22 2c 65 2e 73 61 6d 65 53 69 74 65 29 7d 28 6e 29
                                                                                                                                                                                                                                                                                                                      Data Ascii: ("number"==typeof e.expires){var t=new Date;t.setMilliseconds(t.getMilliseconds()+864e5*e.expires),e.expires=t}return o("Expires",e.expires?e.expires.toUTCString():"")+o("Domain",e.domain)+o("Path",e.path)+o("Secure",e.secure)+o("SameSite",e.sameSite)}(n)
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:17 UTC2048INData Raw: 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 2c 65 5b 74 5d 7d 74 72 79 7b 75 28 7b 7d 2c 22 22 29 7d 63 61 74 63 68 28 65 29 7b 75 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 65 5b 74 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 6f 3d 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 64 3f 74 3a 64 2c 69 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6f 2e 70 72 6f 74 6f 74 79 70 65 29 2c 61 3d 6e 65 77 20 50 28 72 7c 7c 5b 5d 29 3b 72 65 74 75 72 6e 20 69 2e 5f 69 6e 76 6f 6b 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 22 73 75 73 70 65 6e 64 65 64 53 74 61 72 74 22
                                                                                                                                                                                                                                                                                                                      Data Ascii: able:!0,configurable:!0,writable:!0}),e[t]}try{u({},"")}catch(e){u=function(e,t,n){return e[t]=n}}function c(e,t,n,r){var o=t&&t.prototype instanceof d?t:d,i=Object.create(o.prototype),a=new P(r||[]);return i._invoke=function(e,t,n){var r="suspendedStart"
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:17 UTC16384INData Raw: 77 27 20 6d 65 74 68 6f 64 22 29 7d 72 65 74 75 72 6e 20 6c 7d 76 61 72 20 72 3d 73 28 6e 2c 65 2e 69 74 65 72 61 74 6f 72 2c 74 2e 61 72 67 29 3b 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 72 2e 74 79 70 65 29 72 65 74 75 72 6e 20 74 2e 6d 65 74 68 6f 64 3d 22 74 68 72 6f 77 22 2c 74 2e 61 72 67 3d 72 2e 61 72 67 2c 74 2e 64 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 2c 6c 3b 76 61 72 20 6f 3d 72 2e 61 72 67 3b 72 65 74 75 72 6e 20 6f 3f 6f 2e 64 6f 6e 65 3f 28 74 5b 65 2e 72 65 73 75 6c 74 4e 61 6d 65 5d 3d 6f 2e 76 61 6c 75 65 2c 74 2e 6e 65 78 74 3d 65 2e 6e 65 78 74 4c 6f 63 2c 22 72 65 74 75 72 6e 22 21 3d 3d 74 2e 6d 65 74 68 6f 64 26 26 28 74 2e 6d 65 74 68 6f 64 3d 22 6e 65 78 74 22 2c 74 2e 61 72 67 3d 76 6f 69 64 20 30 29 2c 74 2e 64 65 6c 65 67 61 74 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: w' method")}return l}var r=s(n,e.iterator,t.arg);if("throw"===r.type)return t.method="throw",t.arg=r.arg,t.delegate=null,l;var o=r.arg;return o?o.done?(t[e.resultName]=o.value,t.next=e.nextLoc,"return"!==t.method&&(t.method="next",t.arg=void 0),t.delegate
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:17 UTC1024INData Raw: 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 7d 2c 48 3d 7b 66 74 70 3a 32 31 2c 66 69 6c 65 3a 6e 75 6c 6c 2c 68 74 74 70 3a 38 30 2c 68 74 74 70 73 3a 34 34 33 2c 77 73 3a 38 30 2c 77 73 73 3a 34 34 33 7d 2c 24 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 28 48 2c 65 2e 73 63 68 65 6d 65 29 7d 2c 71 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 22 21 3d 65 2e 75 73 65 72 6e 61 6d 65 7c 7c 22 22 21 3d 65 2e 70 61 73 73 77 6f 72 64 7d 2c 4b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 65 2e 68 6f 73 74 7c 7c 65 2e 63 61 6e 6e 6f 74 42 65 41 42 61 73 65 55 52 4c 7c 7c 22 66 69 6c 65 22 3d 3d 65 2e 73 63 68 65 6d 65 7d 2c 59 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3b 72 65 74 75
                                                                                                                                                                                                                                                                                                                      Data Ascii: codeURIComponent(e)},H={ftp:21,file:null,http:80,https:443,ws:80,wss:443},$=function(e){return d(H,e.scheme)},q=function(e){return""!=e.username||""!=e.password},K=function(e){return!e.host||e.cannotBeABaseURL||"file"==e.scheme},Y=function(e,t){var n;retu
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:17 UTC16384INData Raw: 72 65 74 75 72 6e 22 49 6e 76 61 6c 69 64 20 73 63 68 65 6d 65 22 3b 6c 3d 6e 65 3b 63 6f 6e 74 69 6e 75 65 7d 67 2b 3d 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6c 3d 74 65 3b 62 72 65 61 6b 3b 63 61 73 65 20 74 65 3a 69 66 28 61 26 26 28 45 2e 74 65 73 74 28 61 29 7c 7c 22 2b 22 3d 3d 61 7c 7c 22 2d 22 3d 3d 61 7c 7c 22 2e 22 3d 3d 61 29 29 67 2b 3d 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 65 6c 73 65 7b 69 66 28 22 3a 22 21 3d 61 29 7b 69 66 28 6e 29 72 65 74 75 72 6e 22 49 6e 76 61 6c 69 64 20 73 63 68 65 6d 65 22 3b 67 3d 22 22 2c 6c 3d 6e 65 2c 66 3d 30 3b 63 6f 6e 74 69 6e 75 65 7d 69 66 28 6e 26 26 28 24 28 65 29 21 3d 64 28 48 2c 67 29 7c 7c 22 66 69 6c 65 22 3d 3d 67 26 26 28 71 28 65 29 7c 7c 6e 75 6c 6c 21 3d 3d 65 2e 70 6f 72 74
                                                                                                                                                                                                                                                                                                                      Data Ascii: return"Invalid scheme";l=ne;continue}g+=a.toLowerCase(),l=te;break;case te:if(a&&(E.test(a)||"+"==a||"-"==a||"."==a))g+=a.toLowerCase();else{if(":"!=a){if(n)return"Invalid scheme";g="",l=ne,f=0;continue}if(n&&($(e)!=d(H,g)||"file"==g&&(q(e)||null!==e.port
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:17 UTC16384INData Raw: 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2e 6b 65 79 2c 72 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 6e 26 26 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 29 2c 72 26 26 65 28 74 2c 72 29 2c 74 7d 7d 28 29 2c 69 3d 67 28 5b 22 22 2c 22 22 5d 2c 5b 22 22 2c 22 22 5d 29 2c 61 3d 67 28 5b 22 22 5d 2c 5b 22 22 5d 29 2c 75 3d 6e 28 30 29 2c 63 3d 70 28 75 29 2c 73 3d 70 28 6e 28 37 29 29 2c 6c 3d 6e 28 32 29 2c 64 3d 70 28 6c 29 2c 66 3d 6e 28 33 29 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 65 3a 7b 64 65 66 61 75 6c 74 3a 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 28 65 2c 74 29 7b 72 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: =!0),Object.defineProperty(e,r.key,r)}}return function(t,n,r){return n&&e(t.prototype,n),r&&e(t,r),t}}(),i=g(["",""],["",""]),a=g([""],[""]),u=n(0),c=p(u),s=p(n(7)),l=n(2),d=p(l),f=n(3);function p(e){return e&&e.__esModule?e:{default:e}}function g(e,t){re
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:17 UTC2048INData Raw: 32 41 72 72 61 79 25 22 3a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 55 69 6e 74 33 32 41 72 72 61 79 3f 76 6f 69 64 20 30 3a 55 69 6e 74 33 32 41 72 72 61 79 2c 22 25 55 52 49 45 72 72 6f 72 25 22 3a 55 52 49 45 72 72 6f 72 2c 22 25 57 65 61 6b 4d 61 70 25 22 3a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 57 65 61 6b 4d 61 70 3f 76 6f 69 64 20 30 3a 57 65 61 6b 4d 61 70 2c 22 25 57 65 61 6b 52 65 66 25 22 3a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 57 65 61 6b 52 65 66 3f 76 6f 69 64 20 30 3a 57 65 61 6b 52 65 66 2c 22 25 57 65 61 6b 53 65 74 25 22 3a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 57 65 61 6b 53 65 74 3f 76 6f 69 64 20 30 3a 57 65 61 6b 53 65 74 7d 3b 69 66 28 66 29 74 72
                                                                                                                                                                                                                                                                                                                      Data Ascii: 2Array%":"undefined"==typeof Uint32Array?void 0:Uint32Array,"%URIError%":URIError,"%WeakMap%":"undefined"==typeof WeakMap?void 0:WeakMap,"%WeakRef%":"undefined"==typeof WeakRef?void 0:WeakRef,"%WeakSet%":"undefined"==typeof WeakSet?void 0:WeakSet};if(f)tr


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      44192.168.2.164976118.165.220.684437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:15 UTC579OUTGET /common/fonts/raleway-regular.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: assets1.prezicdn.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      Origin: https://prezi.com
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                      Referer: https://assets.prezicdn.net/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:16 UTC809INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: binary/octet-stream
                                                                                                                                                                                                                                                                                                                      Content-Length: 41744
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Date: Fri, 06 Dec 2024 14:03:09 GMT
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Jun 2021 07:21:00 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "ce1d24fc54e9a772ec42299c27330ab8"
                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=10368000
                                                                                                                                                                                                                                                                                                                      x-amz-version-id: 2ff_EG8p8JlMTnK3u0Cwav0RcnXto8X9
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                      Vary: Origin,Access-Control-Request-Headers,Access-Control-Request-Method
                                                                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                      Via: 1.1 be46a1f14e255e7d68c1d22f8127120c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: 7EB7M80TCl1bhjN24Te65ppe18Wfu2iBX1G9NjSEh0epVs8R0xmrug==
                                                                                                                                                                                                                                                                                                                      Age: 440767
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:16 UTC15575INData Raw: 77 4f 46 32 00 01 00 00 00 00 a3 10 00 0f 00 00 00 02 2a 10 00 00 a2 ad 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 54 1b 82 d7 04 1c 94 04 06 60 00 89 56 11 08 0a 84 cf 10 83 d6 13 0b 8d 14 00 01 36 02 24 03 9a 24 04 20 05 aa 06 07 ba 0f 5b fb e5 91 03 35 c7 fe 04 19 88 9b 56 d9 39 da 96 d6 41 14 be 3d fd 00 7a 88 09 7a 73 b7 0d 40 bb ba ed 9f d1 12 b6 4d eb 21 70 1e 14 fc 21 f6 ff 85 d9 ff ff ff ff ff 86 a4 22 63 a6 1d a4 dd ba 01 80 02 e2 d5 fb ff 82 2a cd 95 5c d4 a0 52 61 26 1a 1c 5e b3 1c e0 86 11 93 70 98 5a 26 95 44 50 ce ee cb 18 b6 46 38 ea e5 8a 52 0a bd 61 74 64 31 21 72 de 76 8a dc 56 b1 88 36 c9 76 08 77 1c 1b 6e c8 45 d9 61 93 ce 74 3f 53 87 fd ac 38 88 bc e3 3e dd 30 a5 14 b0 63 4b d8 51 bf
                                                                                                                                                                                                                                                                                                                      Data Ascii: wOF2*?FFTMT`V6$$ [5V9A=zzs@M!p!"c*\Ra&^pZ&DPF8Ratd1!rvV6vwnEat?S8>0cKQ
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:16 UTC16384INData Raw: 7a 11 7e 72 91 e3 04 53 44 5a bd 60 51 f6 0b 67 5c 7e 38 86 71 df 8e f3 e1 04 8e 46 68 70 9f 18 c6 16 d9 dd 49 dc ec 43 3b c2 c4 e6 76 a1 45 ee eb 75 32 1d 57 c2 80 2c 1b c8 57 32 dd 8a c9 13 a0 77 10 1f a3 e6 de f5 24 7a 7f ec ea bc 23 b0 9a 9c 43 ea d9 ec aa b6 b4 59 8c db 07 b7 a3 12 fd 6c 6e c6 39 2b 97 7a cc 1d 4f 88 37 84 22 59 29 fe dc f2 72 66 c7 23 fc e8 7a eb 20 79 04 95 0c 0c 03 ee a7 d8 b3 6d 47 69 cb 9a 06 32 e4 92 c3 d1 59 49 c0 84 82 52 8e dd 4c fe a5 4c cb 7b 5e 0f a5 cb 91 60 50 c1 e8 5a 05 9a 25 b8 49 26 c8 f7 a7 60 ba 33 c7 d0 6c ff 38 09 47 38 19 e3 f2 5e c9 df 82 fd 05 7b c9 d4 e0 48 cb 40 9d 4e 4e ae e5 a1 2f d9 bb cf c6 0f 2e ad d6 f3 03 96 75 f7 ac 3b b5 aa 93 77 b4 82 63 a4 fe 89 2d d4 e6 e8 b1 f4 56 bd 10 39 7b 05 f4 79 73 8f 79
                                                                                                                                                                                                                                                                                                                      Data Ascii: z~rSDZ`Qg\~8qFhpIC;vEu2W,W2w$z#CYln9+zO7"Y)rf#z ymGi2YIRLL{^`PZ%I&`3l8G8^{H@NN/.u;wc-V9{ysy
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:16 UTC9785INData Raw: 1b c8 94 4d 4f 5e 3d df bb 8b 2b 9b 50 ea 85 09 48 12 cc 07 49 19 f3 cb e5 06 75 cb 44 0f 69 06 d7 41 0c a3 48 da c1 56 e6 e3 aa bb ff a2 db 45 99 94 2e 36 1e 80 f1 47 58 47 3d fd e6 89 d4 b7 90 e0 61 94 99 4a 2d 18 35 74 13 7d 4b d1 c7 99 46 7e 7d e2 4c ce 76 d4 b0 99 8d 8b 85 6e aa ee b3 68 5e 38 8e 3e ca 86 84 24 c0 2c cd d0 a0 25 d5 c0 fd 98 32 29 42 1b 1f 97 42 c4 2b a7 95 d4 12 70 ac 4a 7a f3 f2 c5 c2 3c 35 7b 2f d7 83 66 2c c2 16 9d e8 1c 08 b7 0d bb 98 96 27 21 df ea c8 8d cd eb df 89 7b 78 b0 b6 fb cf 1a c9 77 df 5f b1 a6 f1 c5 ec 62 2f cc e4 05 bc ff 05 fc 64 9c 57 91 8c 8d 7e 00 13 ad 61 ce f6 d4 ec 08 94 4b 55 4a 42 06 20 59 a8 44 41 52 b0 91 27 98 a9 eb 92 e5 aa f7 45 a3 90 a4 1c e3 e9 8d ca 0a c3 67 02 3f dc 00 66 ee 4f cc 9f f3 18 eb cb 9c
                                                                                                                                                                                                                                                                                                                      Data Ascii: MO^=+PHIuDiAHVE.6GXG=aJ-5t}KF~}Lvnh^8>$,%2)BB+pJz<5{/f,'!{xw_b/dW~aKUJB YDAR'Eg?fO


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      45192.168.2.164977099.83.220.2094437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:16 UTC431OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: prezi.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: __putma=07a52124-b7dd-11ef-aef0-a6832be6139b; csrftoken=w94Ouhvgvxq8Z9ShfrMVIJoYjisYY2bm
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:16 UTC622INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:16 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Content-Length: 122090
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Language, Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                      Set-Cookie: __putma=07a52124-b7dd-11ef-aef0-a6832be6139b; Domain=.prezi.com; expires=Tue, 06 Dec 2044 16:29:16 GMT; Max-Age=630720000; Path=/; SameSite=none; Secure
                                                                                                                                                                                                                                                                                                                      Permissions-Policy: usb=(), xr-spatial-tracking=()
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:16 UTC8192INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 64 61 74 61 2d 77 66 2d 70 61 67 65 3d 22 36 37 32 32 39 31 39 36 32 39 39 65 32 61 30 33 61 30 31 37 33 37 39 32 22 20 64 61 74 61 2d 77 66 2d 73 69 74 65 3d 22 36 34 62 65 33 61 63 36 64 37 65 38 31 31 62 61 33 37 38 30 39 65 31 63 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 21 2d 2d 20 4f 6e 65 54 72 75 73 74 20 43 6f 6f 6b 69 65 73 20 43 6f 6e 73 65 6e 74 20 4e 6f 74 69 63 65 20 73 74 61 72 74 20 2d 2d 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6f 6b 69 65 6c 61 77 2e 6f 72 67 2f 73 63 72 69 70 74 74 65 6d 70 6c 61 74 65 73 2f 6f 74 53 44 4b 53 74 75 62 2e 6a 73 22 20 64 61 74 61 2d 64 6f 63 75 6d 65 6e 74 2d 6c 61 6e 67 75 61 67 65 3d
                                                                                                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html data-wf-page="67229196299e2a03a0173792" data-wf-site="64be3ac6d7e811ba37809e1c" lang="en"><head>... OneTrust Cookies Consent Notice start --><script src="https://cdn.cookielaw.org/scripttemplates/otSDKStub.js" data-document-language=
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:16 UTC16384INData Raw: 6d 3a 20 30 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 20 20 0a 2e 6d 61 72 67 69 6e 2d 72 69 67 68 74 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 70 61 64 64 69 6e 67 2d 72 69 67 68 74 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 30 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: m: 0rem !important; padding-left: 0rem !important;} .margin-right { margin-top: 0rem !important; margin-bottom: 0rem !important; margin-left: 0rem !important;}.padding-right { padding-top: 0rem !important; padding-bottom: 0rem !importan
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:16 UTC8192INData Raw: 64 75 63 74 5f 74 75 74 6f 72 69 61 6c 73 2e 77 65 62 70 22 20 2f 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 76 5f 69 6d 61 67 65 2d 67 72 61 64 69 65 6e 74 2d 70 75 72 70 6c 65 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 61 3e 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 5f 66 65 61 74 75 72 65 64 2d 6c 69 6e 6b 20 77 2d 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 22 20 68 72 65 66 3d 22 2f 74 68 65 2d 73 63 69 65 6e 63 65 2f 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 76 5f 66 65 61 74 75 72 65 64 2d 74 65 78 74 2d 77 72 61 70 70 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 6d 61 67 65 2d 74 69 74 6c 65 20 70 72 6f 64 75 63 74 22 3e 54 68 65 20 73 63 69 65 6e 63 65 3c 2f 64 69 76 3e 3c 70 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 6d 61 67 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: duct_tutorials.webp" /><div class="nav_image-gradient-purple"></div></div></a><a class="nav_featured-link w-inline-block" href="/the-science/"><div class="nav_featured-text-wrapper"><div class="nav-image-title product">The science</div><p class="nav-image
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:16 UTC8192INData Raw: 2f 63 6d 73 2f 70 72 65 7a 69 2d 74 65 61 6d 73 2d 62 75 79 2d 6e 6f 77 2f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 54 65 61 6d 73 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 5f 68 61 6d 62 75 72 67 65 72 2d 6c 69 6e 6b 20 68 69 64 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 72 65 66 3d 22 2f 6c 6f 67 69 6e 2f 3f 63 6c 69 63 6b 5f 73 6f 75 72 63 65 3d 6c 6f 67 67 65 64 5f 65 6c 65 6d 65 6e 74 26 61 6d 70 3b 70 61 67 65 5f 6c 6f 63 61 74 69 6f 6e 3d 68 65 61 64 65 72 26
                                                                                                                                                                                                                                                                                                                      Data Ascii: /cms/prezi-teams-buy-now/"> Teams </a><a class="nav_hamburger-link hide" href="/login/?click_source=logged_element&amp;page_location=header&
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:17 UTC12734INData Raw: 20 20 68 72 65 66 3d 22 2f 64 65 2f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 44 65 75 74 73 63 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 5f 68 61 6d 62 75 72 67 65 72 2d 6c 69 6e 6b 20 63 68 61 6e 67 65 6c 61 6e 67 5f 6c 6f 67 67 65 64 6f 75 74 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 6c 61 6e 67 63 6f 64 65 3d 22 70 74 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 72 65 66
                                                                                                                                                                                                                                                                                                                      Data Ascii: href="/de/"> Deutsch </a><a class="nav_hamburger-link changelang_loggedout" data-langcode="pt" href
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:17 UTC8192INData Raw: 6c 6f 61 64 69 6e 67 3d 22 6c 61 7a 79 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 70 72 65 7a 69 63 64 6e 2e 6e 65 74 2f 61 73 73 65 74 73 2d 76 65 72 73 69 6f 6e 65 64 2f 63 6f 76 65 72 73 65 72 76 69 63 65 2d 76 65 72 73 69 6f 6e 65 64 2f 34 35 35 37 2d 66 64 66 30 66 33 36 2f 63 6f 76 65 72 73 65 72 76 69 63 65 2f 77 65 62 66 6c 6f 77 2f 69 6d 61 67 65 73 2f 42 4d 57 2e 73 76 67 22 20 2f 3e 3c 69 6d 67 20 61 6c 74 3d 22 73 61 6c 65 73 66 6f 72 63 65 20 6c 6f 67 6f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d
                                                                                                                                                                                                                                                                                                                      Data Ascii: loading="lazy" src="https://assets.prezicdn.net/assets-versioned/coverservice-versioned/4557-fdf0f36/coverservice/webflow/images/BMW.svg" /><img alt="salesforce logo" class=
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:17 UTC16384INData Raw: 20 61 6c 74 3d 22 44 65 6d 6f 6e 73 74 72 61 74 69 6f 6e 20 6f 66 20 63 68 61 6e 67 69 6e 67 20 63 6f 6c 6f 72 20 70 61 6c 65 74 74 65 73 2c 20 61 64 64 69 6e 67 20 61 20 62 61 63 6b 67 72 6f 75 6e 64 20 69 6d 61 67 65 2c 20 61 6e 64 20 73 65 6c 65 63 74 69 6e 67 20 61 20 64 69 66 66 65 72 65 6e 74 20 74 65 6d 70 6c 61 74 65 2e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 76 69 64 65 6f 2d 70 6c 61 63 65 68 6f 6c 64 65 72 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 6f 61 64 69 6e 67 3d 22 65 61 67 65 72 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: alt="Demonstration of changing color palettes, adding a background image, and selecting a different template." class="video-placeholder" loading="eager"
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:17 UTC2271INData Raw: 69 63 65 2d 76 65 72 73 69 6f 6e 65 64 2f 34 35 35 37 2d 66 64 66 30 66 33 36 2f 63 6f 76 65 72 73 65 72 76 69 63 65 2f 77 65 62 66 6c 6f 77 2f 69 6d 61 67 65 73 2f 70 6f 73 74 65 72 5f 53 74 61 74 69 63 5f 6c 61 79 6f 75 74 2e 70 6e 67 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 70 72 65 7a 69 63 64 6e 2e 6e 65 74 2f 61 73 73 65 74 73 2d 76 65 72 73 69 6f 6e 65 64 2f 63 6f 76 65 72 73 65 72 76 69 63 65 2d 76 65 72 73 69 6f 6e 65 64 2f 34 35 35 37 2d 66 64 66 30 66 33 36 2f 63 6f 76 65 72 73 65 72 76 69 63 65 2f 77 65 62 66 6c 6f 77 2f 69 6d 61 67 65 73 2f 70 6f 73 74 65 72 5f 53 74 61 74 69 63 5f 6c 61 79 6f 75 74
                                                                                                                                                                                                                                                                                                                      Data Ascii: ice-versioned/4557-fdf0f36/coverservice/webflow/images/poster_Static_layout.png" srcset="https://assets.prezicdn.net/assets-versioned/coverservice-versioned/4557-fdf0f36/coverservice/webflow/images/poster_Static_layout
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:17 UTC8192INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 6f 62 6a 65 63 74 2d 66 69 74 3d 22 63 6f 76 65 72 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 77 66 2d 69 67 6e 6f 72 65 3d 22 74 72 75 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 64 3d 22 34 39 64 35 33 61 64 34 2d 66 65 64 31 2d 31 36 31 35 2d 35 31 35 66 2d 64 31 32 64 37 35 30 65 32 62 37 31 2d 76 69 64 65 6f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: data-object-fit="cover" data-wf-ignore="true" id="49d53ad4-fed1-1615-515f-d12d750e2b71-video"
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:17 UTC8192INData Raw: 20 20 20 20 20 20 20 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 70 6c 61 79 2d 73 74 61 74 65 22 3e 3c 69 6d 67 20 61 6c 74 3d 22 50 61 75 73 65 20 76 69 64 65 6f 22 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 70 61 75 73 65 22 20 6c 6f 61 64 69 6e 67 3d 22 6c 61 7a 79 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 70 72 65 7a 69 63 64 6e 2e 6e 65 74 2f 61 73 73 65 74 73 2d 76 65 72 73 69 6f 6e 65 64 2f 63 6f 76 65 72 73 65 72 76 69 63 65 2d 76 65 72 73 69 6f 6e 65 64 2f 34 35 35 37 2d 66 64 66 30 66 33 36 2f 63 6f 76 65 72 73 65 72 76 69 63 65 2f 77 65 62 66 6c 6f 77 2f 69 6d 61 67 65 73 2f 50 61 75 73 65 2e 73 76 67 22 20 2f 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 70 61 75 73
                                                                                                                                                                                                                                                                                                                      Data Ascii: type="button"><span class="play-state"><img alt="Pause video" class="icon-pause" loading="lazy" src="https://assets.prezicdn.net/assets-versioned/coverservice-versioned/4557-fdf0f36/coverservice/webflow/images/Pause.svg" /></span><span class="paus


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      46192.168.2.164976752.84.40.2104437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:16 UTC632OUTGET /frontend-packages/viewer-container/report_icon.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: d2pj2twnjx3fya.cloudfront.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:16 UTC618INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 400
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 05 Feb 2020 01:18:12 GMT
                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                      x-amz-version-id: pBP5haaSXjuibemV3j.GCH7Y67rTQ3CS
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 06:21:35 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                      ETag: "478d5fbdfb49d87f0498747623bc7b8f"
                                                                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                      Via: 1.1 e79b73e5f9ad915693bd9b6946372e82.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: MRS52-P1
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: rHpwP0wA0verPn2oQz93xAH51Di10s8ce-Knazo22EXs8W91LD2r8g==
                                                                                                                                                                                                                                                                                                                      Age: 36462
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:16 UTC400INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 33 2e 38 20 36 2e 37 32 33 39 34 43 31 33 2e 32 38 38 36 20 36 2e 31 35 34 32 31 20 31 33 2e 34 31 30 36 20 35 2e 35 35 33 36 34 20 31 32 2e 39 33 33 33 20 34 2e 39 35 33 38 43 31 31 2e 32 32 35 39 20 32 2e 38 30 37 37 35 20 36 20 34 2e 39 35 33 38 20 36 20 34 2e 39 35 33 38 56 32 30 48 38 56 31 34 43 38 20 31 34 20 31 30 2e 38 37 20 31 32 2e 35 38 32 35 20 31 32 2e 30 36 36 37 20 31 33 2e 38 30 34 35 43 31 32 2e 36 30 31 38 20 31 34 2e 33
                                                                                                                                                                                                                                                                                                                      Data Ascii: <svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M13.8 6.72394C13.2886 6.15421 13.4106 5.55364 12.9333 4.9538C11.2259 2.80775 6 4.9538 6 4.9538V20H8V14C8 14 10.87 12.5825 12.0667 13.8045C12.6018 14.3


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      47192.168.2.164976552.84.40.2104437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:16 UTC631OUTGET /frontend-packages/viewer-container/share_icon.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: d2pj2twnjx3fya.cloudfront.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:16 UTC618INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 774
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 05 Feb 2020 01:18:39 GMT
                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                      x-amz-version-id: CfE8Qp_kzHKljDpzf6D.6RC8YsqN1uUB
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 07:05:35 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                      ETag: "40e2167e47cc055845e1e8ecf21070ac"
                                                                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                      Via: 1.1 d61097c4bb79608bbb315ab823bf79e4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: MRS52-P1
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: idRcCko812whkq24l3D8C_lUDiicmTYfcKvAfimrtkCsbpZLJS0ZNA==
                                                                                                                                                                                                                                                                                                                      Age: 33822
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:16 UTC774INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 38 20 36 2e 35 43 31 38 20 37 2e 38 38 30 37 31 20 31 36 2e 38 38 30 37 20 39 20 31 35 2e 35 20 39 43 31 34 2e 39 34 38 33 20 39 20 31 34 2e 34 33 38 33 20 38 2e 38 32 31 33 20 31 34 2e 30 32 34 39 20 38 2e 35 31 38 36 31 4c 38 2e 39 39 36 37 31 20 31 31 2e 38 37 30 37 43 38 2e 39 39 38 39 20 31 31 2e 39 31 33 35 20 39 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: <svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M18 6.5C18 7.88071 16.8807 9 15.5 9C14.9483 9 14.4383 8.8213 14.0249 8.51861L8.99671 11.8707C8.9989 11.9135 9


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      48192.168.2.164976452.84.40.2104437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:16 UTC631OUTGET /frontend-packages/viewer-container/heart_icon.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: d2pj2twnjx3fya.cloudfront.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:16 UTC618INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 374
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 08:21:12 GMT
                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 05 Feb 2020 01:17:35 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "580a44a28a9b01ac16e16aa39ad62bd2"
                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                      x-amz-version-id: Tupt1lqU4ZA2B.EI96Y_i7gJkxXXgvpp
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                      Via: 1.1 51f76c8cc795edfca51e07563f87887c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: MRS52-P1
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: VuKB4w9vznJSe8k3Kep0bTnibEwOvzY2cIwGGB8Hjsdk8PvCUO-OlA==
                                                                                                                                                                                                                                                                                                                      Age: 29285
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:16 UTC374INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 39 2e 31 38 39 20 36 2e 31 35 31 30 31 43 31 37 2e 35 31 37 20 34 2e 36 31 36 30 31 20 31 34 2e 38 30 36 20 34 2e 36 31 36 30 31 20 31 33 2e 31 33 34 20 36 2e 31 35 31 30 31 4c 31 32 20 37 2e 31 39 33 30 31 4c 31 30 2e 38 36 35 20 36 2e 31 35 31 30 31 43 39 2e 31 39 33 30 32 20 34 2e 36 31 36 30 31 20 36 2e 34 38 33 30 32 20 34 2e 36 31 36 30 31 20 34 2e 38 31 31 30 32 20 36 2e 31 35 31 30 31 43 32 2e 39 33 30 30 32 20 37 2e 38 37 37 30 31
                                                                                                                                                                                                                                                                                                                      Data Ascii: <svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M19.189 6.15101C17.517 4.61601 14.806 4.61601 13.134 6.15101L12 7.19301L10.865 6.15101C9.19302 4.61601 6.48302 4.61601 4.81102 6.15101C2.93002 7.87701


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      49192.168.2.164976652.84.40.2104437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:16 UTC626OUTGET /frontend-packages/viewer-container/embed.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: d2pj2twnjx3fya.cloudfront.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:16 UTC588INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 533
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 07:04:59 GMT
                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 11 Dec 2019 22:39:33 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "66d50af6577aa40b5139861d53dc77b3"
                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                      x-amz-version-id: 6YBR6UpaKtofK0mubmtek3QqrpwzadZB
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                      Via: 1.1 19a730cc6a361ccbbf99b2c18fe3d654.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: MRS52-P1
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: LUEvAQ34Yjgkm6ZBIPirhWiODevM5UL7Dev2VET2ZmyrYMgN8eDzmQ==
                                                                                                                                                                                                                                                                                                                      Age: 33858
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:16 UTC533INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 30 2e 30 31 33 36 20 31 37 2e 38 33 35 37 4c 31 32 2e 30 31 33 36 20 35 2e 38 33 35 36 39 4c 31 33 2e 39 38 36 34 20 36 2e 31 36 34 34 39 4c 31 31 2e 39 38 36 34 20 31 38 2e 31 36 34 35 4c 31 30 2e 30 31 33 36 20 31 37 2e 38 33 35 37 5a 4d 31 37 2e 35 38 35 38 20 31 32 2e 30 30 30 31 4c 31 34 2e 32 39 32 39 20 38 2e 37 30
                                                                                                                                                                                                                                                                                                                      Data Ascii: <svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M10.0136 17.8357L12.0136 5.83569L13.9864 6.16449L11.9864 18.1645L10.0136 17.8357ZM17.5858 12.0001L14.2929 8.70


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      50192.168.2.1649771104.18.86.424437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:16 UTC382OUTGET /scripttemplates/202311.1.0/otBannerSdk.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:17 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:17 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-MD5: 1EE1PYD7uD6VTAMrTql67g==
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 16 Jul 2024 20:10:01 GMT
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 61c71366-501e-0050-0a77-408c82000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 34154
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8f06da455f78de9a-EWR
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:17 UTC510INData Raw: 37 63 34 35 0d 0a 2f 2a 2a 20 0a 20 2a 20 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 0a 20 2a 20 76 32 30 32 33 31 31 2e 31 2e 30 0a 20 2a 20 62 79 20 4f 6e 65 54 72 75 73 74 20 4c 4c 43 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 44 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: 7c45/** * onetrust-banner-sdk * v202311.1.0 * by OneTrust LLC * Copyright 2024 */!function(){"use strict";var D=function(e,t){return(D=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:17 UTC1369INData Raw: 75 6c 6c 3d 3d 3d 74 3f 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 29 3a 28 6f 2e 70 72 6f 74 6f 74 79 70 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 65 77 20 6f 29 7d 76 61 72 20 48 2c 46 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 46 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 3c 6e 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 72 29 26 26 28 65 5b 72 5d 3d 74 5b 72 5d 29 3b 72 65 74 75 72 6e 20 65 7d 29 2e 61 70 70 6c 79 28 74 68
                                                                                                                                                                                                                                                                                                                      Data Ascii: ull===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,F=function(){return(F=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(th
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:17 UTC1369INData Raw: 26 6c 2e 6c 61 62 65 6c 3c 61 5b 31 5d 29 6c 2e 6c 61 62 65 6c 3d 61 5b 31 5d 2c 61 3d 74 3b 65 6c 73 65 7b 69 66 28 21 28 61 26 26 6c 2e 6c 61 62 65 6c 3c 61 5b 32 5d 29 29 7b 61 5b 32 5d 26 26 6c 2e 6f 70 73 2e 70 6f 70 28 29 2c 6c 2e 74 72 79 73 2e 70 6f 70 28 29 3b 63 6f 6e 74 69 6e 75 65 7d 6c 2e 6c 61 62 65 6c 3d 61 5b 32 5d 2c 6c 2e 6f 70 73 2e 70 75 73 68 28 74 29 7d 7d 74 3d 72 2e 63 61 6c 6c 28 6e 2c 6c 29 7d 63 61 74 63 68 28 65 29 7b 74 3d 5b 36 2c 65 5d 2c 73 3d 30 7d 66 69 6e 61 6c 6c 79 7b 69 3d 61 3d 30 7d 69 66 28 35 26 74 5b 30 5d 29 74 68 72 6f 77 20 74 5b 31 5d 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 74 5b 30 5d 3f 74 5b 31 5d 3a 76 6f 69 64 20 30 2c 64 6f 6e 65 3a 21 30 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 71 28 29 7b 66 6f 72 28
                                                                                                                                                                                                                                                                                                                      Data Ascii: &l.label<a[1])l.label=a[1],a=t;else{if(!(a&&l.label<a[2])){a[2]&&l.ops.pop(),l.trys.pop();continue}l.label=a[2],l.ops.push(t)}}t=r.call(n,l)}catch(e){t=[6,e],s=0}finally{i=a=0}if(5&t[0])throw t[1];return{value:t[0]?t[1]:void 0,done:!0}}}}function q(){for(
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:17 UTC1369INData Raw: 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 29 29 7b 76 61 72 20 6f 3d 65 2e 74 68 65 6e 3b 69 66 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 4b 29 72 65 74 75 72 6e 20 74 2e 5f 73 74 61 74 65 3d 33 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 76 6f 69 64 20 58 28 74 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6f 29 72 65 74 75 72 6e 20 76 6f 69 64 20 24 28 28 6e 3d 6f 2c 72 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 61 70 70 6c 79 28 72 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2c 74 29 7d 74 2e 5f 73 74 61 74 65 3d 31 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 58 28 74 29 7d 63 61 74 63 68 28 65 29 7b 59 28 74 2c 65 29 7d 76 61 72 20 6e 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 59 28 65 2c 74 29 7b 65 2e 5f 73 74 61 74 65 3d 32 2c 65 2e 5f
                                                                                                                                                                                                                                                                                                                      Data Ascii: nction"==typeof e)){var o=e.then;if(e instanceof K)return t._state=3,t._value=e,void X(t);if("function"==typeof o)return void $((n=o,r=e,function(){n.apply(r,arguments)}),t)}t._state=1,t._value=e,X(t)}catch(e){Y(t,e)}var n,r}function Y(e,t){e._state=2,e._
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:17 UTC1369INData Raw: 66 20 65 29 29 7b 76 61 72 20 6e 3d 65 2e 74 68 65 6e 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 29 72 65 74 75 72 6e 20 76 6f 69 64 20 6e 2e 63 61 6c 6c 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 28 6f 2c 65 29 7d 2c 69 29 7d 73 5b 6f 5d 3d 65 2c 30 3d 3d 2d 2d 61 26 26 72 28 73 29 7d 63 61 74 63 68 28 65 29 7b 69 28 65 29 7d 7d 28 65 2c 73 5b 65 5d 29 7d 29 7d 2c 4b 2e 72 65 73 6f 6c 76 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 4b 3f 74 3a 6e 65 77 20 4b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 74 29 7d 29 7d 2c 4b 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: f e)){var n=e.then;if("function"==typeof n)return void n.call(e,function(e){t(o,e)},i)}s[o]=e,0==--a&&r(s)}catch(e){i(e)}}(e,s[e])})},K.resolve=function(t){return t&&"object"==typeof t&&t.constructor===K?t:new K(function(e){e(t)})},K.reject=function(o){re
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:17 UTC1369INData Raw: 7c 7c 65 21 3d 65 26 26 73 21 3d 73 29 72 65 74 75 72 6e 21 30 3b 69 2b 2b 7d 7d 72 65 74 75 72 6e 21 31 7d 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 2c 5a 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 45 6e 64 73 57 69 74 68 50 6f 6c 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 64 73 57 69 74 68 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 64 73 57 69 74 68 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 3e 74 68 69 73 2e 6c 65 6e 67 74 68 29 26 26 28 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68
                                                                                                                                                                                                                                                                                                                      Data Ascii: ||e!=e&&s!=s)return!0;i++}}return!1},writable:!0,configurable:!0})},Z.prototype.initEndsWithPoly=function(){String.prototype.endsWith||Object.defineProperty(String.prototype,"endsWith",{value:function(e,t){return(void 0===t||t>this.length)&&(t=this.length
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:17 UTC1369INData Raw: 7d 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 2c 5a 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 41 72 72 61 79 46 69 6c 6c 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2c 22 66 69 6c 6c 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 74 68 69 73 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 74 68 69 73 20 69 73 20 6e 75 6c 6c 20 6f 72 20 6e 6f 74 20 64 65 66 69 6e 65 64 22 29 3b 66 6f 72 28 76 61 72 20 74 3d 4f 62 6a 65 63 74 28 74 68 69 73 29 2c 6f 3d 74
                                                                                                                                                                                                                                                                                                                      Data Ascii: },writable:!0,configurable:!0})},Z.prototype.initArrayFillPolyfill=function(){Array.prototype.fill||Object.defineProperty(Array.prototype,"fill",{value:function(e){if(null==this)throw new TypeError("this is null or not defined");for(var t=Object(this),o=t
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:17 UTC1369INData Raw: 2e 42 61 6e 6e 65 72 53 61 76 65 53 65 74 74 69 6e 67 73 3d 35 5d 3d 22 42 61 6e 6e 65 72 53 61 76 65 53 65 74 74 69 6e 67 73 22 2c 65 5b 65 2e 43 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 69 6e 67 42 75 74 74 6f 6e 3d 36 5d 3d 22 43 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 69 6e 67 42 75 74 74 6f 6e 22 2c 28 65 3d 74 65 3d 74 65 7c 7c 7b 7d 29 5b 65 2e 42 61 6e 6e 65 72 3d 31 5d 3d 22 42 61 6e 6e 65 72 22 2c 65 5b 65 2e 50 43 3d 32 5d 3d 22 50 43 22 2c 65 5b 65 2e 41 50 49 3d 33 5d 3d 22 41 50 49 22 2c 28 65 3d 6f 65 3d 6f 65 7c 7c 7b 7d 29 2e 41 63 63 65 70 74 41 6c 6c 3d 22 41 63 63 65 70 74 41 6c 6c 22 2c 65 2e 52 65 6a 65 63 74 41 6c 6c 3d 22 52 65 6a 65 63 74 41 6c 6c 22 2c 65 2e 55 70 64 61 74 65 43 6f 6e 73 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: .BannerSaveSettings=5]="BannerSaveSettings",e[e.ContinueWithoutAcceptingButton=6]="ContinueWithoutAcceptingButton",(e=te=te||{})[e.Banner=1]="Banner",e[e.PC=2]="PC",e[e.API=3]="API",(e=oe=oe||{}).AcceptAll="AcceptAll",e.RejectAll="RejectAll",e.UpdateConse
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:17 UTC1369INData Raw: 6c 6c 6f 77 20 41 6c 6c 22 2c 65 5b 65 5b 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 52 65 6a 65 63 74 20 41 6c 6c 22 5d 3d 35 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 52 65 6a 65 63 74 20 41 6c 6c 22 2c 65 5b 65 5b 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 43 6f 6e 66 69 72 6d 22 5d 3d 36 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 43 6f 6e 66 69 72 6d 22 2c 65 5b 65 5b 22 47 50 43 20 76 61 6c 75 65 20 63 68 61 6e 67 65 64 22 5d 3d 37 5d 3d 22 47 50 43 20 76 61 6c 75 65 20 63 68 61 6e 67 65 64 22 2c 28 65 3d 67 65 3d 67 65 7c 7c 7b 7d 29 2e 41 63 74 69 76 65 3d 22 31 22 2c 65 2e 49 6e 41 63 74 69 76 65 3d 22 30 22 2c 28 65 3d 43 65 3d 43 65 7c 7c 7b 7d 29 2e 48
                                                                                                                                                                                                                                                                                                                      Data Ascii: llow All",e[e["Preference Center - Reject All"]=5]="Preference Center - Reject All",e[e["Preference Center - Confirm"]=6]="Preference Center - Confirm",e[e["GPC value changed"]=7]="GPC value changed",(e=ge=ge||{}).Active="1",e.InActive="0",(e=Ce=Ce||{}).H
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:17 UTC1369INData Raw: 5f 66 6f 72 5f 75 70 64 61 74 65 3d 22 77 61 69 74 5f 66 6f 72 5f 75 70 64 61 74 65 22 2c 28 65 3d 49 65 3d 49 65 7c 7c 7b 7d 29 2e 67 72 61 6e 74 65 64 3d 22 67 72 61 6e 74 65 64 22 2c 65 2e 64 65 6e 69 65 64 3d 22 64 65 6e 69 65 64 22 2c 28 65 3d 4c 65 3d 4c 65 7c 7c 7b 7d 29 2e 4f 42 4a 45 43 54 5f 54 4f 5f 4c 49 3d 22 4f 62 6a 65 63 74 54 6f 4c 49 22 2c 65 2e 4c 49 5f 41 43 54 49 56 45 5f 49 46 5f 4c 45 47 41 4c 5f 42 41 53 49 53 3d 22 4c 49 41 63 74 69 76 65 49 66 4c 65 67 61 6c 42 61 73 69 73 22 2c 28 65 3d 5f 65 3d 5f 65 7c 7c 7b 7d 29 2e 63 6f 6f 6b 69 65 73 3d 22 63 6f 6f 6b 69 65 73 22 2c 65 2e 76 65 6e 64 6f 72 73 3d 22 76 65 6e 64 6f 72 73 22 2c 28 65 3d 56 65 3d 56 65 7c 7c 7b 7d 29 2e 47 44 50 52 3d 22 47 44 50 52 22 2c 65 2e 43 43 50 41 3d
                                                                                                                                                                                                                                                                                                                      Data Ascii: _for_update="wait_for_update",(e=Ie=Ie||{}).granted="granted",e.denied="denied",(e=Le=Le||{}).OBJECT_TO_LI="ObjectToLI",e.LI_ACTIVE_IF_LEGAL_BASIS="LIActiveIfLegalBasis",(e=_e=_e||{}).cookies="cookies",e.vendors="vendors",(e=Ve=Ve||{}).GDPR="GDPR",e.CCPA=


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      51192.168.2.1649772104.18.87.424437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:16 UTC622OUTGET /consent/babb4261-7c8b-4e0d-9b99-ce4e6e126a13/39849568-3e88-4ee4-8165-fcb0c856021e/en.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Origin: https://prezi.com
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:17 UTC982INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:17 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      CF-Ray: 8f06da45be15425d-EWR
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Age: 33473
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                      Expires: Thu, 12 Dec 2024 16:29:17 GMT
                                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 20 Dec 2023 12:58:54 GMT
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                      Content-MD5: BUMfxjsrbWKuhriUsie0CQ==
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 2f3baf88-d01e-0068-3c4f-34cddb000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:17 UTC387INData Raw: 37 62 63 61 0d 0a 7b 22 44 6f 6d 61 69 6e 44 61 74 61 22 3a 7b 22 70 63 6c 69 66 65 53 70 61 6e 59 72 22 3a 22 59 65 61 72 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 59 72 73 22 3a 22 59 65 61 72 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 53 65 63 73 22 3a 22 41 20 66 65 77 20 73 65 63 6f 6e 64 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 22 3a 22 57 65 65 6b 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 73 22 3a 22 57 65 65 6b 73 22 2c 22 70 63 63 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 54 65 78 74 22 3a 22 43 6f 6e 74 69 6e 75 65 20 77 69 74 68 6f 75 74 20 41 63 63 65 70 74 69 6e 67 22 2c 22 70 63 63 6c 6f 73 65 42 75 74 74 6f 6e 54 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 4d 61 69 6e 54 65 78 74 22 3a 22 44 6f 20 4e 6f 74 20 53 65 6c 6c
                                                                                                                                                                                                                                                                                                                      Data Ascii: 7bca{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Link","MainText":"Do Not Sell
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:17 UTC1369INData Raw: 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 63 6f 6c 6c 65 63 74 65 64 20 6d 69 67 68 74 20 72 65 6c 61 74 65 20 74 6f 20 79 6f 75 2c 20 79 6f 75 72 20 70 72 65 66 65 72 65 6e 63 65 73 20 6f 72 20 79 6f 75 72 20 64 65 76 69 63 65 2c 20 61 6e 64 20 69 73 20 6d 6f 73 74 6c 79 20 75 73 65 64 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 73 69 74 65 20 77 6f 72 6b 20 61 73 20 79 6f 75 20 65 78 70 65 63 74 20 69 74 20 74 6f 20 61 6e 64 20 74 6f 20 70 72 6f 76 69 64 65 20 61 20 6d 6f 72 65 20 70 65 72 73 6f 6e 61 6c 69 7a 65 64 20 77 65 62 20 65 78 70 65 72 69 65 6e 63 65 2e 20 48 6f 77 65 76 65 72 2c 20 79 6f 75 20 63 61 6e 20 63 68 6f 6f 73 65 20 6e 6f 74 20 74 6f 20 61 6c 6c 6f 77 20 63 65 72 74 61 69 6e 20 74 79 70 65 73 20 6f 66 20 63 6f 6f 6b 69 65 73 2c 20 77 68 69
                                                                                                                                                                                                                                                                                                                      Data Ascii: information collected might relate to you, your preferences or your device, and is mostly used to make the site work as you expect it to and to provide a more personalized web experience. However, you can choose not to allow certain types of cookies, whi
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:17 UTC1369INData Raw: 66 20 6f 75 72 20 73 69 74 65 20 77 69 74 68 20 6f 75 72 20 73 6f 63 69 61 6c 20 6d 65 64 69 61 2c 20 61 64 76 65 72 74 69 73 69 6e 67 20 61 6e 64 20 61 6e 61 6c 79 74 69 63 73 20 70 61 72 74 6e 65 72 73 2e 20 49 66 20 77 65 20 68 61 76 65 20 64 65 74 65 63 74 65 64 20 61 6e 20 6f 70 74 2d 6f 75 74 20 70 72 65 66 65 72 65 6e 63 65 20 73 69 67 6e 61 6c 20 74 68 65 6e 20 69 74 20 77 69 6c 6c 20 62 65 20 68 6f 6e 6f 72 65 64 2e 20 46 75 72 74 68 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 70 72 69 76 61 63 79 20 61 6e 64 20 63 6f 6f 6b 69 65 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 6f 75 72 20 3c 61 20 68 72 65 66 3d 68 74 74 70 73 3a 2f 2f 70 72 65 7a 69 2e 63 6f 6d 2f 6c 65 67 61 6c 2f 70 72 69 76 61 63 79 2d 70 6f 6c 69
                                                                                                                                                                                                                                                                                                                      Data Ascii: f our site with our social media, advertising and analytics partners. If we have detected an opt-out preference signal then it will be honored. Further information about privacy and cookies are available in our <a href=https://prezi.com/legal/privacy-poli
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:17 UTC1369INData Raw: 69 63 65 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 72 65 6d 65 6d 62 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 79 6f 75 2c 20 73 75 63 68 20 61 73 20 79 6f 75 72 20 6c 61 6e 67 75 61 67 65 20 70 72 65 66 65 72 65 6e 63 65 20 6f 72 20 6c 6f 67 69 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 54 68 6f 73 65 20 63 6f 6f 6b 69 65 73 20 61 72 65 20 73 65 74 20 62 79 20 75 73 20 61 6e 64 20 63 61 6c 6c 65 64 20 66 69 72 73 74 2d 70 61 72 74 79 20 63 6f 6f 6b 69 65 73 2e 20 57 65 20 61 6c 73 6f 20 75 73 65 20 74 68 69 72 64 2d 70 61 72 74 79 20 63 6f 6f 6b 69 65 73 20 e2 80 93 20 77 68 69 63 68 20 61 72 65 20 63 6f 6f 6b 69 65 73 20 66 72 6f 6d 20 61 20 64 6f 6d 61 69 6e 20 64 69 66 66 65 72 65 6e 74 20 74 68 61 6e 20 74 68 65 20 64 6f 6d 61 69
                                                                                                                                                                                                                                                                                                                      Data Ascii: ice in order to remember information about you, such as your language preference or login information. Those cookies are set by us and called first-party cookies. We also use third-party cookies which are cookies from a domain different than the domai
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:17 UTC1369INData Raw: 22 47 65 6e 65 72 61 6c 56 65 6e 64 6f 72 73 49 64 73 22 3a 5b 5d 2c 22 46 69 72 73 74 50 61 72 74 79 43 6f 6f 6b 69 65 73 22 3a 5b 7b 22 69 64 22 3a 22 64 65 62 39 61 31 32 33 2d 63 63 62 66 2d 34 65 66 34 2d 62 35 63 38 2d 30 30 61 66 36 34 33 35 37 66 30 39 22 2c 22 4e 61 6d 65 22 3a 22 5f 5f 61 74 75 76 63 22 2c 22 48 6f 73 74 22 3a 22 62 6c 6f 67 2e 70 72 65 7a 69 2e 63 6f 6d 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 33 39 36 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 63 6f 6f 6b 69 65 20 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 41 64 64 54 68 69 73 20 73 6f 63 69 61 6c 20 73 68 61 72 69 6e 67 20 77 69 64 67 65 74 20 77 68 69 63 68 20 69 73 20 63 6f
                                                                                                                                                                                                                                                                                                                      Data Ascii: "GeneralVendorsIds":[],"FirstPartyCookies":[{"id":"deb9a123-ccbf-4ef4-b5c8-00af64357f09","Name":"__atuvc","Host":"blog.prezi.com","IsSession":false,"Length":"396","description":"This cookie is associated with the AddThis social sharing widget which is co
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:17 UTC1369INData Raw: 6d 65 22 3a 22 5f 68 65 6c 70 5f 63 65 6e 74 65 72 5f 73 65 73 73 69 6f 6e 22 2c 22 48 6f 73 74 22 3a 22 73 75 70 70 6f 72 74 2e 70 72 65 7a 69 2e 63 6f 6d 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 74 72 75 65 2c 22 4c 65 6e 67 74 68 22 3a 22 30 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 63 6f 6f 6b 69 65 20 61 69 64 73 20 69 6e 20 73 65 73 73 69 6f 6e 20 66 6f 72 20 74 68 65 20 5a 65 6e 64 65 73 6b 20 67 75 69 64 65 2e 22 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 22 65 30 39 38 38 35 36 65 2d 31 64 61 66 2d 34 37 32 63 2d 39 34 66 30 2d 39 30 61 31 30 39 33 65 39 65 31 33 22 2c 22 4e 61 6d
                                                                                                                                                                                                                                                                                                                      Data Ascii: me":"_help_center_session","Host":"support.prezi.com","IsSession":true,"Length":"0","description":"This cookie aids in session for the Zendesk guide.","DurationType":1,"category":null,"isThirdParty":false},{"id":"e098856e-1daf-472c-94f0-90a1093e9e13","Nam
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:17 UTC1369INData Raw: 37 33 33 2d 30 39 32 33 39 65 38 63 64 30 62 30 22 2c 22 4e 61 6d 65 22 3a 22 64 72 69 66 74 5f 61 69 64 22 2c 22 48 6f 73 74 22 3a 22 70 72 65 7a 69 2e 63 6f 6d 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 37 33 30 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 22 35 35 32 65 63 65 39 37 2d 39 34 65 34 2d 34 39 36 61 2d 62 64 65 38 2d 61 66 37 39 63 33 33 64 65 31 34 62 22 2c 22 4e 61 6d 65 22 3a 22 64 72 69 66 74 5f 63 61 6d 70 61 69 67 6e 5f 72 65 66 72 65 73 68 22 2c 22 48 6f 73 74 22 3a 22 70 72 65 7a 69 2e 63 6f 6d
                                                                                                                                                                                                                                                                                                                      Data Ascii: 733-09239e8cd0b0","Name":"drift_aid","Host":"prezi.com","IsSession":false,"Length":"730","description":"","DurationType":1,"category":null,"isThirdParty":false},{"id":"552ece97-94e4-496a-bde8-af79c33de14b","Name":"drift_campaign_refresh","Host":"prezi.com
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:17 UTC1369INData Raw: 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 30 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 69 73 20 61 20 43 6c 6f 75 64 46 6f 75 6e 64 72 79 20 63 6f 6f 6b 69 65 22 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 22 64 36 34 33 39 31 37 36 2d 36 31 35 64 2d 34 39 63 32 2d 62 32 64 36 2d 37 34 30 36 37 34 34 37 37 34 32 63 22 2c 22 4e 61 6d 65 22 3a 22 5f 5f 63 66 64 75 69 64 22 2c 22 48 6f 73 74 22 3a 22 67 32 63 72 6f 77 64 2e 63 6f 6d 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 33 30 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 44
                                                                                                                                                                                                                                                                                                                      Data Ascii: false,"Length":"0","description":"This is a CloudFoundry cookie","DurationType":1,"category":null,"isThirdParty":false},{"id":"d6439176-615d-49c2-b2d6-74067447742c","Name":"__cfduid","Host":"g2crowd.com","IsSession":false,"Length":"30","description":"","D
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:17 UTC1369INData Raw: 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 22 64 37 34 65 36 63 36 36 2d 61 66 37 31 2d 34 39 37 34 2d 62 62 61 30 2d 62 32 34 32 64 34 61 37 63 36 63 33 22 2c 22 4e 61 6d 65 22 3a 22 64 72 69 66 74 74 5f 73 69 64 22 2c 22 48 6f 73 74 22 3a 22 6a 73 2e 64 72 69 66 74 74 2e 63 6f 6d 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 30 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 5d 7d 2c 7b 22 48 6f 73 74 4e 61 6d
                                                                                                                                                                                                                                                                                                                      Data Ascii: urationType":1,"category":null,"isThirdParty":false},{"id":"d74e6c66-af71-4974-bba0-b242d4a7c6c3","Name":"driftt_sid","Host":"js.driftt.com","IsSession":false,"Length":"0","description":"","DurationType":1,"category":null,"isThirdParty":false}]},{"HostNam
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:17 UTC1369INData Raw: 65 6e 64 65 73 6b 2e 20 54 68 69 73 20 70 61 72 74 69 63 75 6c 61 72 20 64 6f 6d 61 69 6e 20 66 6f 72 20 74 68 65 20 63 6f 6d 70 61 6e 79 20 65 6e 73 75 72 65 73 20 74 68 61 74 20 61 6c 6c 20 5a 65 6e 64 65 73 6b 20 66 65 61 74 75 72 65 73 20 61 6e 64 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 61 72 65 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 73 69 74 65 20 63 6f 72 72 65 63 74 6c 79 2e 22 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 22 31 37 33 32 37 30 34 31 2d 30 62 61 30 2d 34 34 66 32 2d 62 39 63 65 2d 33 35 30 34 37 37 63 65 38 66 37 38 22 2c 22 4e 61 6d 65 22 3a 22 72 65 71 75 65 73 74 5f 6d 65 74 68 6f 64
                                                                                                                                                                                                                                                                                                                      Data Ascii: endesk. This particular domain for the company ensures that all Zendesk features and functionality are added to the site correctly.","DurationType":1,"category":null,"isThirdParty":false},{"id":"17327041-0ba0-44f2-b9ce-350477ce8f78","Name":"request_method


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      52192.168.2.1649773172.67.11.1994437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:17 UTC609OUTGET /js/dist/viewer-da7a6f6a64e9724ca3a2-prezigram.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: cdn-prezi.jifo.co
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      Origin: https://prezi.com
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Referer: https://cdn-prezi.jifo.co/prezigram/viewer.js
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:18 UTC853INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:18 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                      Content-Length: 2767108
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      access-control-allow-methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                      access-control-expose-headers: ETag
                                                                                                                                                                                                                                                                                                                      access-control-max-age: 3600
                                                                                                                                                                                                                                                                                                                      last-modified: Mon, 07 Oct 2024 11:39:15 GMT
                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                      etag: "d42c1886db1563a45c129d2b662abc95"
                                                                                                                                                                                                                                                                                                                      vary: Origin
                                                                                                                                                                                                                                                                                                                      x-cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                      via: 1.1 87fe250b32fc87699b1f30c0c5ab6004.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                      x-amz-cf-pop: JFK50-P3
                                                                                                                                                                                                                                                                                                                      x-amz-cf-id: XFzrSIGDAYtFvUZp_DdRIwMsPJHb6OFN1AkGXhwefozmJvzN5Hhtbw==
                                                                                                                                                                                                                                                                                                                      Age: 3081
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8f06da4c3a1c43eb-EWR
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:18 UTC516INData Raw: 76 61 72 20 5f 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 73 5f 5f 3d 5b 28 65 2c 74 2c 72 29 3d 3e 7b 72 2e 70 3d 72 28 31 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 69 6d 70 6f 72 74 2e 6d 65 74 61 2e 75 72 6c 2e 72 65 70 6c 61 63 65 28 2f 5b 5e 2f 5d 2b 24 2f 2c 22 22 29 3b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 73 63 72 69 70 74 5b 64 61 74 61 2d 70 72 65 7a 69 67 72 61 6d 2d 62 61 73 65 5d 22 29 3b 69 66 28 6e 29 72 3d 6e 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 72 65 7a 69 67 72 61 6d 2d 62 61 73 65 22 29 3b 65 6c 73 65 20 69 66 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 61 70 70 2d 62 75 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: var __webpack_modules__=[(e,t,r)=>{r.p=r(1)},function(e,t){var r=import.meta.url.replace(/[^/]+$/,"");var n=document.querySelector("script[data-prezigram-base]");if(n)r=n.getAttribute("data-prezigram-base");else if(document.getElementsByClassName("app-bun
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:18 UTC1369INData Raw: 37 36 29 2c 72 28 37 37 29 2c 72 28 37 39 29 2c 72 28 38 30 29 2c 72 28 38 31 29 2c 72 28 38 32 29 2c 72 28 38 34 29 2c 72 28 38 37 29 2c 72 28 39 35 29 2c 72 28 39 36 29 2c 72 28 39 37 29 2c 72 28 39 38 29 2c 72 28 31 30 31 29 2c 72 28 31 30 33 29 2c 72 28 31 30 34 29 2c 72 28 31 30 35 29 2c 72 28 31 30 36 29 2c 72 28 31 30 37 29 2c 72 28 31 30 38 29 2c 72 28 31 30 39 29 2c 72 28 31 31 32 29 2c 72 28 31 31 33 29 2c 72 28 31 31 35 29 2c 72 28 31 31 37 29 2c 72 28 31 31 38 29 2c 72 28 31 31 39 29 2c 72 28 31 32 30 29 2c 72 28 31 32 32 29 2c 72 28 31 32 33 29 2c 72 28 31 32 34 29 2c 72 28 31 32 37 29 2c 72 28 31 32 38 29 2c 72 28 31 32 39 29 2c 72 28 31 33 31 29 2c 72 28 31 33 34 29 2c 72 28 31 33 36 29 2c 72 28 31 33 38 29 2c 72 28 31 33 39 29 2c 72 28 31
                                                                                                                                                                                                                                                                                                                      Data Ascii: 76),r(77),r(79),r(80),r(81),r(82),r(84),r(87),r(95),r(96),r(97),r(98),r(101),r(103),r(104),r(105),r(106),r(107),r(108),r(109),r(112),r(113),r(115),r(117),r(118),r(119),r(120),r(122),r(123),r(124),r(127),r(128),r(129),r(131),r(134),r(136),r(138),r(139),r(1
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:18 UTC1369INData Raw: 72 28 38 29 3b 76 61 72 20 73 3d 72 28 34 37 29 3b 76 61 72 20 6c 3d 72 28 39 29 3b 76 61 72 20 63 3d 72 28 31 38 29 3b 76 61 72 20 75 3d 72 28 34 38 29 3b 76 61 72 20 70 3d 72 28 31 37 29 3b 76 61 72 20 66 3d 72 28 32 33 29 3b 76 61 72 20 64 3d 72 28 34 39 29 3b 76 61 72 20 68 3d 72 28 31 32 29 3b 76 61 72 20 79 3d 72 28 31 36 29 3b 76 61 72 20 67 3d 72 28 31 31 29 3b 76 61 72 20 76 3d 72 28 35 30 29 3b 76 61 72 20 6d 3d 72 28 35 32 29 3b 76 61 72 20 62 3d 72 28 33 38 29 3b 76 61 72 20 77 3d 72 28 35 34 29 3b 76 61 72 20 5f 3d 72 28 34 35 29 3b 76 61 72 20 45 3d 72 28 37 29 3b 76 61 72 20 78 3d 72 28 32 32 29 3b 76 61 72 20 50 3d 72 28 31 30 29 3b 76 61 72 20 53 3d 72 28 32 31 29 3b 76 61 72 20 4f 3d 72 28 32 34 29 3b 76 61 72 20 6b 3d 72 28 32 35 29 3b
                                                                                                                                                                                                                                                                                                                      Data Ascii: r(8);var s=r(47);var l=r(9);var c=r(18);var u=r(48);var p=r(17);var f=r(23);var d=r(49);var h=r(12);var y=r(16);var g=r(11);var v=r(50);var m=r(52);var b=r(38);var w=r(54);var _=r(45);var E=r(7);var x=r(22);var P=r(10);var S=r(21);var O=r(24);var k=r(25);
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:18 UTC1369INData Raw: 65 2c 6e 2c 72 29 7d 3b 76 61 72 20 65 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 28 65 29 3b 76 61 72 20 72 3d 68 28 74 29 3b 72 65 74 75 72 6e 20 4e 28 6d 28 72 29 2e 63 6f 6e 63 61 74 28 65 66 28 72 29 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 28 21 61 7c 7c 65 63 2e 63 61 6c 6c 28 72 2c 74 29 29 26 26 65 73 28 65 2c 74 2c 72 5b 74 5d 29 7d 29 2c 65 7d 3b 76 61 72 20 65 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 79 28 65 2c 21 30 29 3b 76 61 72 20 72 3d 59 2e 63 61 6c 6c 28 74 68 69 73 2c 74 29 3b 72 65 74 75 72 6e 28 21 28 74 68 69 73 3d 3d 3d 71 26 26 63 28 58 2c 74 29 29 7c 7c 21 21 63 28 4a 2c 74 29 29 26 26 28 21 28 72 7c 7c 21 63 28 74 68 69 73 2c 74 29 7c 7c 21 63 28 58 2c 74 29 7c 7c 63 28 74 68 69 73 2c 4d 29 26 26 74
                                                                                                                                                                                                                                                                                                                      Data Ascii: e,n,r)};var el=function(e,t){f(e);var r=h(t);return N(m(r).concat(ef(r)),function(t){(!a||ec.call(r,t))&&es(e,t,r[t])}),e};var ec=function(e){var t=y(e,!0);var r=Y.call(this,t);return(!(this===q&&c(X,t))||!!c(J,t))&&(!(r||!c(this,t)||!c(X,t)||c(this,M)&&t
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:18 UTC1369INData Raw: 2c 74 29 29 72 65 74 75 72 6e 20 51 5b 74 5d 3b 76 61 72 20 72 3d 47 28 74 29 3b 72 65 74 75 72 6e 20 51 5b 74 5d 3d 72 2c 65 65 5b 72 5d 3d 74 2c 72 7d 2c 6b 65 79 46 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 61 28 65 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 65 2b 22 20 69 73 20 6e 6f 74 20 61 20 73 79 6d 62 6f 6c 22 29 3b 69 66 28 63 28 65 65 2c 65 29 29 72 65 74 75 72 6e 20 65 65 5b 65 5d 7d 2c 75 73 65 53 65 74 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 65 6e 3d 21 30 7d 2c 75 73 65 53 69 6d 70 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 65 6e 3d 21 31 7d 7d 29 2c 6e 28 7b 74 61 72 67 65 74 3a 22 4f 62 6a 65 63 74 22 2c 73 74 61 74 3a 21 30 2c 66 6f 72 63 65 64 3a 21 73 2c 73 68 61 6d 3a 21 61 7d 2c 7b 63 72 65 61 74 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: ,t))return Q[t];var r=G(t);return Q[t]=r,ee[r]=t,r},keyFor:function(e){if(!ea(e))throw TypeError(e+" is not a symbol");if(c(ee,e))return ee[e]},useSetter:function(){en=!0},useSimple:function(){en=!1}}),n({target:"Object",stat:!0,forced:!s,sham:!a},{create
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:18 UTC1369INData Raw: 65 2e 73 68 61 6d 7c 7c 68 26 26 68 2e 73 68 61 6d 29 26 26 69 28 79 2c 22 73 68 61 6d 22 2c 21 30 29 2c 61 28 66 2c 64 2c 79 2c 65 29 7d 7d 7d 2c 28 65 2c 74 2c 72 29 3d 3e 7b 76 61 72 20 6e 3d 22 6f 62 6a 65 63 74 22 3b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 4d 61 74 68 3d 3d 4d 61 74 68 26 26 65 7d 3b 65 2e 65 78 70 6f 72 74 73 3d 6f 28 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3d 3d 6e 26 26 67 6c 6f 62 61 6c 54 68 69 73 29 7c 7c 6f 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3d 3d 6e 26 26 77 69 6e 64 6f 77 29 7c 7c 6f 28 74 79 70 65 6f 66 20 73 65 6c 66 3d 3d 6e 26 26 73 65 6c 66 29 7c 7c 6f 28 74 79 70 65 6f 66 20 72 2e 67 3d 3d 6e 26 26 72 2e 67 29 7c 7c 46 75 6e 63 74 69 6f 6e 28 22 72 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: e.sham||h&&h.sham)&&i(y,"sham",!0),a(f,d,y,e)}}},(e,t,r)=>{var n="object";var o=function(e){return e&&e.Math==Math&&e};e.exports=o(typeof globalThis==n&&globalThis)||o(typeof window==n&&window)||o(typeof self==n&&self)||o(typeof r.g==n&&r.g)||Function("re
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:18 UTC1369INData Raw: 3b 72 65 74 75 72 6e 20 65 7d 7d 2c 28 65 2c 74 2c 72 29 3d 3e 7b 76 61 72 20 6e 3d 72 28 31 37 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 6e 28 65 29 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 72 2c 6f 3b 69 66 28 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 72 3d 65 2e 74 6f 53 74 72 69 6e 67 29 26 26 21 6e 28 6f 3d 72 2e 63 61 6c 6c 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 72 3d 65 2e 76 61 6c 75 65 4f 66 29 26 26 21 6e 28 6f 3d 72 2e 63 61 6c 6c 28 65 29 29 7c 7c 21 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 72 3d 65 2e 74 6f 53 74 72 69 6e 67 29 26 26 21 6e 28 6f 3d 72 2e 63 61 6c 6c 28 65 29 29 29 72 65 74 75 72 6e 20 6f 3b 74
                                                                                                                                                                                                                                                                                                                      Data Ascii: ;return e}},(e,t,r)=>{var n=r(17);e.exports=function(e,t){if(!n(e))return e;var r,o;if(t&&"function"==typeof(r=e.toString)&&!n(o=r.call(e))||"function"==typeof(r=e.valueOf)&&!n(o=r.call(e))||!t&&"function"==typeof(r=e.toString)&&!n(o=r.call(e)))return o;t
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:18 UTC1369INData Raw: 67 65 74 3b 76 61 72 20 70 3d 63 2e 65 6e 66 6f 72 63 65 3b 76 61 72 20 66 3d 53 74 72 69 6e 67 28 6c 29 2e 73 70 6c 69 74 28 22 74 6f 53 74 72 69 6e 67 22 29 3b 6f 28 22 69 6e 73 70 65 63 74 53 6f 75 72 63 65 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6c 2e 63 61 6c 6c 28 65 29 7d 29 2c 28 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6f 29 7b 76 61 72 20 6c 3d 21 21 6f 26 26 21 21 6f 2e 75 6e 73 61 66 65 3b 76 61 72 20 63 3d 21 21 6f 26 26 21 21 6f 2e 65 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 75 3d 21 21 6f 26 26 21 21 6f 2e 6e 6f 54 61 72 67 65 74 47 65 74 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 61 28
                                                                                                                                                                                                                                                                                                                      Data Ascii: get;var p=c.enforce;var f=String(l).split("toString");o("inspectSource",function(e){return l.call(e)}),(e.exports=function(e,t,r,o){var l=!!o&&!!o.unsafe;var c=!!o&&!!o.enumerable;var u=!!o&&!!o.noTargetGet;if("function"==typeof r&&("string"!=typeof t||a(
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:18 UTC1369INData Raw: 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 28 65 2c 6d 29 7d 7d 65 2e 65 78 70 6f 72 74 73 3d 7b 73 65 74 3a 70 2c 67 65 74 3a 66 2c 68 61 73 3a 64 2c 65 6e 66 6f 72 63 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 28 65 29 3f 66 28 65 29 3a 70 28 65 2c 7b 7d 29 7d 2c 67 65 74 74 65 72 46 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3b 69 66 28 21 69 28 74 29 7c 7c 28 72 3d 66 28 74 29 29 2e 74 79 70 65 21 3d 3d 65 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 63 6f 6d 70 61 74 69 62 6c 65 20 72 65 63 65 69 76 65 72 2c 20 22 2b 65 2b 22 20 72 65 71 75 69 72 65 64 22 29 3b 72 65 74 75 72 6e 20 72 7d 7d 7d 7d 2c 28 65 2c 74 2c 72 29 3d 3e 7b 76
                                                                                                                                                                                                                                                                                                                      Data Ascii: ction(e){return s(e,m)}}e.exports={set:p,get:f,has:d,enforce:function(e){return d(e)?f(e):p(e,{})},getterFor:function(e){return function(t){var r;if(!i(t)||(r=f(t)).type!==e)throw TypeError("Incompatible receiver, "+e+" required");return r}}}},(e,t,r)=>{v
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:18 UTC1369INData Raw: 73 3d 30 3b 76 61 72 20 6c 3d 5b 5d 3b 76 61 72 20 63 3b 66 6f 72 28 63 20 69 6e 20 72 29 21 6e 28 61 2c 63 29 26 26 6e 28 72 2c 63 29 26 26 6c 2e 70 75 73 68 28 63 29 3b 66 6f 72 28 3b 74 2e 6c 65 6e 67 74 68 3e 73 3b 29 6e 28 72 2c 63 3d 74 5b 73 2b 2b 5d 29 26 26 28 7e 69 28 6c 2c 63 29 7c 7c 6c 2e 70 75 73 68 28 63 29 29 3b 72 65 74 75 72 6e 20 6c 7d 7d 2c 28 65 2c 74 2c 72 29 3d 3e 7b 76 61 72 20 6e 3d 72 28 31 32 29 3b 76 61 72 20 6f 3d 72 28 34 31 29 3b 76 61 72 20 69 3d 72 28 34 33 29 3b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 61 29 7b 76 61 72 20 73 3d 6e 28 74 29 3b 76 61 72 20 6c 3d 6f 28 73 2e 6c 65 6e 67 74 68 29 3b 76 61 72 20 63 3d 69 28 61 2c 6c 29 3b 76 61 72 20 75
                                                                                                                                                                                                                                                                                                                      Data Ascii: s=0;var l=[];var c;for(c in r)!n(a,c)&&n(r,c)&&l.push(c);for(;t.length>s;)n(r,c=t[s++])&&(~i(l,c)||l.push(c));return l}},(e,t,r)=>{var n=r(12);var o=r(41);var i=r(43);var a=function(e){return function(t,r,a){var s=n(t);var l=o(s.length);var c=i(a,l);var u


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      53192.168.2.1649774104.22.56.1424437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:17 UTC360OUTGET /prezigram/viewer.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: cdn-prezi.jifo.co
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:18 UTC709INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:18 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                      Content-Length: 69
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      last-modified: Mon, 07 Oct 2024 11:39:16 GMT
                                                                                                                                                                                                                                                                                                                      etag: "e196b913575c0cd4ec8d544ce4ed1169"
                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-store
                                                                                                                                                                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                      x-cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                      via: 1.1 bce50d2cc476ede482a8048a0c124908.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                      x-amz-cf-pop: JFK50-P3
                                                                                                                                                                                                                                                                                                                      x-amz-cf-id: 4TGRTeJMGFOlQstVQDGPdkdWyidz8JUimIBPEGoRY50wsdx7w94EFw==
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8f06da4cf8ff42a5-EWR
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:18 UTC69INData Raw: 65 78 70 6f 72 74 20 2a 20 66 72 6f 6d 20 27 2e 2e 2f 6a 73 2f 64 69 73 74 2f 76 69 65 77 65 72 2d 64 61 37 61 36 66 36 61 36 34 65 39 37 32 34 63 61 33 61 32 2d 70 72 65 7a 69 67 72 61 6d 2e 6a 73 27 3b 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: export * from '../js/dist/viewer-da7a6f6a64e9724ca3a2-prezigram.js';


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      54192.168.2.164978054.230.112.224437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:18 UTC508OUTGET /v3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: js.stripe.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:19 UTC720INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Content-Length: 708528
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 10 Dec 2024 01:41:24 GMT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Server: Cloudfront
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:20 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=60
                                                                                                                                                                                                                                                                                                                      Etag: "bc589daea72652d0bae1cf40ddb72900"
                                                                                                                                                                                                                                                                                                                      Via: 1.1 a97664aa6d6ba34725a7a046d1bf130e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: MRS52-C1
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: xCFTlxOaplf79tg9M0_HCeNk9WtFnbR36SI0Rd_9OLF0aTNWB6QliA==
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:19 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 76 61 72 20 6e 3d 6f 5b 74 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 29 72 65 74 75 72 6e 20 6e 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 6f 5b 74 5d 3d 7b 69 64 3a 74 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 72 5b 74 5d 28 69 2c 69 2e 65 78 70 6f 72 74 73 2c 65 29 2c 69 2e 6c 6f 61 64 65 64 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 74 2c 6e 2c 72 3d 7b 37 32 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 6c 2e 6c 65 6e 67 74 68 7c 7c 28 61 28 29 2c 21 30 29 2c 6c 5b 6c 2e 6c 65 6e 67 74 68 5d 3d 65 7d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: !function(){function e(t){var n=o[t];if(void 0!==n)return n.exports;var i=o[t]={id:t,loaded:!1,exports:{}};return r[t](i,i.exports,e),i.loaded=!0,i.exports}var t,n,r={723:function(e,t,n){"use strict";function r(e){l.length||(a(),!0),l[l.length]=e}function
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:19 UTC16384INData Raw: 29 7d 29 2c 63 3d 22 73 68 69 70 70 69 6e 67 22 2c 73 3d 22 62 69 6c 6c 69 6e 67 22 2c 75 3d 28 30 2c 72 2e 6f 72 29 28 28 30 2c 72 2e 6d 43 29 28 7b 6d 6f 64 65 3a 28 30 2c 72 2e 6b 77 29 28 22 61 75 74 6f 6d 61 74 69 63 22 2c 22 64 69 73 61 62 6c 65 64 22 29 7d 29 2c 28 30 2c 72 2e 6d 43 29 28 7b 6d 6f 64 65 3a 28 30 2c 72 2e 6b 77 29 28 22 67 6f 6f 67 6c 65 5f 6d 61 70 73 5f 61 70 69 22 29 2c 61 70 69 4b 65 79 3a 72 2e 5a 5f 7d 29 29 2c 6c 3d 7b 61 75 74 6f 6d 61 74 69 63 3a 22 61 75 74 6f 6d 61 74 69 63 22 2c 64 69 73 61 62 6c 65 64 3a 22 64 69 73 61 62 6c 65 64 22 2c 67 6f 6f 67 6c 65 5f 6d 61 70 73 5f 61 70 69 3a 22 67 6f 6f 67 6c 65 5f 6d 61 70 73 5f 61 70 69 22 7d 2c 64 3d 7b 73 74 72 69 70 65 3a 22 73 74 72 69 70 65 22 2c 6d 65 72 63 68 61 6e 74
                                                                                                                                                                                                                                                                                                                      Data Ascii: )}),c="shipping",s="billing",u=(0,r.or)((0,r.mC)({mode:(0,r.kw)("automatic","disabled")}),(0,r.mC)({mode:(0,r.kw)("google_maps_api"),apiKey:r.Z_})),l={automatic:"automatic",disabled:"disabled",google_maps_api:"google_maps_api"},d={stripe:"stripe",merchant
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:19 UTC16384INData Raw: 7d 2c 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 54 6f 6b 65 6e 52 6f 6c 6c 6f 75 74 43 6f 6e 66 69 67 3a 7b 74 79 70 65 3a 22 67 61 22 7d 2c 73 75 70 70 6f 72 74 65 64 42 75 74 74 6f 6e 54 68 65 6d 65 73 3a 61 2c 64 65 66 61 75 6c 74 42 75 74 74 6f 6e 54 68 65 6d 65 3a 22 6c 69 67 68 74 22 2c 64 65 66 61 75 6c 74 42 61 63 6b 67 72 6f 75 6e 64 44 61 72 6b 42 75 74 74 6f 6e 54 68 65 6d 65 3a 22 6c 69 67 68 74 22 2c 64 65 66 61 75 6c 74 42 61 63 6b 67 72 6f 75 6e 64 4c 69 67 68 74 42 75 74 74 6f 6e 54 68 65 6d 65 3a 22 64 61 72 6b 22 2c 73 75 70 70 6f 72 74 65 64 42 75 74 74 6f 6e 54 79 70 65 73 3a 69 2c 64 65 66 61 75 6c 74 42 75 74 74 6f 6e 54 79 70 65 4f 70 74 69 6f 6e 3a 22 70 61 79 22 2c 70 6c 61 69 6e 42 75 74 74 6f 6e 54 79 70 65 3a 22 70 61 79 22 2c 69 73
                                                                                                                                                                                                                                                                                                                      Data Ascii: },confirmationTokenRolloutConfig:{type:"ga"},supportedButtonThemes:a,defaultButtonTheme:"light",defaultBackgroundDarkButtonTheme:"light",defaultBackgroundLightButtonTheme:"dark",supportedButtonTypes:i,defaultButtonTypeOption:"pay",plainButtonType:"pay",is
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:19 UTC16384INData Raw: 45 22 2c 22 4a 50 22 2c 22 4e 5a 22 2c 22 50 4c 22 2c 22 53 47 22 2c 22 55 53 22 5d 29 2c 28 30 2c 61 2e 5a 29 28 72 2c 73 2e 72 4d 2e 55 4e 49 4f 4e 50 41 59 2c 5b 22 41 55 22 2c 22 43 41 22 2c 22 48 4b 22 2c 22 4d 59 22 2c 22 4e 5a 22 2c 22 53 47 22 2c 22 47 42 22 2c 22 55 53 22 2c 22 43 48 22 2c 22 41 54 22 2c 22 42 45 22 2c 22 42 47 22 2c 22 43 59 22 2c 22 43 5a 22 2c 22 44 4b 22 2c 22 45 45 22 2c 22 46 49 22 2c 22 46 52 22 2c 22 44 45 22 2c 22 47 52 22 2c 22 48 55 22 2c 22 49 45 22 2c 22 49 54 22 2c 22 4c 56 22 2c 22 4c 54 22 2c 22 4c 55 22 2c 22 4d 54 22 2c 22 4e 4c 22 2c 22 50 4c 22 2c 22 50 54 22 2c 22 52 4f 22 2c 22 53 4b 22 2c 22 53 49 22 2c 22 45 53 22 2c 22 53 45 22 2c 22 4e 4f 22 5d 29 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53
                                                                                                                                                                                                                                                                                                                      Data Ascii: E","JP","NZ","PL","SG","US"]),(0,a.Z)(r,s.rM.UNIONPAY,["AU","CA","HK","MY","NZ","SG","GB","US","CH","AT","BE","BG","CY","CZ","DK","EE","FI","FR","DE","GR","HU","IE","IT","LV","LT","LU","MT","NL","PL","PT","RO","SK","SI","ES","SE","NO"]),s.rM.VISA,s.rM.MAS
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:19 UTC16384INData Raw: 74 75 72 6e 20 6b 7d 2c 55 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 7d 2c 43 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 7d 2c 4f 24 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 7d 7d 29 3b 76 61 72 20 72 2c 6f 3d 6e 28 37 34 36 32 29 2c 69 3d 6e 28 31 34 31 33 29 2c 61 3d 6e 28 35 36 37 31 29 2c 63 3d 6e 28 33 31 34 34 29 2c 73 3d 6e 28 31 33 36 29 2c 75 3d 6e 28 39 33 38 38 29 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 72 65 74 75 72 6e 28 30 2c 61 2e 5a 29 28 74 68 69 73 2c 74 29 2c 6e 2e 63 61 6c 6c 28 74 68 69 73 2c 7b 63 68 61 6e 6e 65 6c 3a 22 68 63 61 70 74 63 68 61 2d 69 6e 76 69 73 69 62 6c 65 22 2c 66 69 6e 67 65 72 70 72 69 6e 74 65 64 50 61 74 68
                                                                                                                                                                                                                                                                                                                      Data Ascii: turn k},Ul:function(){return g},Cn:function(){return h},O$:function(){return b}});var r,o=n(7462),i=n(1413),a=n(5671),c=n(3144),s=n(136),u=n(9388),l=function(e){function t(){return(0,a.Z)(this,t),n.call(this,{channel:"hcaptcha-invisible",fingerprintedPath
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:19 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 6f 2c 69 29 7b 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 6e 2c 6f 2c 69 29 2c 65 3d 65 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 28 30 2c 72 2e 5a 29 28 65 2c 34 29 2c 6f 3d 6e 5b 30 5d 2c 69 3d 6e 5b 31 5d 2c 61 3d 6e 5b 32 5d 2c 63 3d 6e 5b 33 5d 2c 73 3d 28 30 2c 72 2e 5a 29 28 74 2c 34 29 2c 75 3d 73 5b 30 5d 2c 6c 3d 73 5b 31 5d 2c 64 3d 73 5b 32 5d 2c 70 3d 73 5b 33 5d 3b 72 65 74 75 72 6e 20 75 21 3d 3d 6f 7c 7c 6c 21 3d 3d 69 7c 7c 64 21 3d 3d 61 7c 7c 21 30 3d 3d 3d 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 63 26 26 63 3f 63 2e 63 61 70 74 75 72 65 3a 63 29 21 3d 28 21 30
                                                                                                                                                                                                                                                                                                                      Data Ascii: function(t,n,o,i){t.removeEventListener(n,o,i),e=e.filter((function(e){return function(e,t){var n=(0,r.Z)(e,4),o=n[0],i=n[1],a=n[2],c=n[3],s=(0,r.Z)(t,4),u=s[0],l=s[1],d=s[2],p=s[3];return u!==o||l!==i||d!==a||!0===("object"==typeof c&&c?c.capture:c)!=(!0
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:20 UTC16384INData Raw: 76 33 2f 66 69 6e 67 65 72 70 72 69 6e 74 65 64 2f 69 6d 67 2f 70 61 79 6d 65 6e 74 2d 6d 65 74 68 6f 64 73 2f 69 63 6f 6e 2d 70 6d 2d 62 69 6c 6c 69 65 5f 64 61 72 6b 2d 39 36 66 30 66 65 38 36 38 34 65 63 34 62 62 37 31 37 35 63 32 31 37 61 38 34 34 37 63 61 64 39 2e 73 76 67 22 7d 2c 66 65 61 74 75 72 65 73 3a 7b 65 78 63 6c 75 64 65 46 72 6f 6d 4f 76 65 72 66 6c 6f 77 49 63 6f 6e 52 6f 74 61 74 69 6f 6e 3a 21 31 2c 69 73 53 75 62 6d 69 74 74 61 62 6c 65 3a 21 30 2c 68 61 73 53 70 65 63 69 66 69 63 4e 6f 74 69 63 65 3a 21 31 2c 68 61 73 43 75 73 74 6f 6d 52 65 64 75 63 65 72 73 3a 21 31 2c 73 75 70 70 6f 72 74 73 53 65 74 75 70 4d 6f 64 65 3a 21 31 2c 73 75 70 70 6f 72 74 73 53 75 62 73 63 72 69 70 74 69 6f 6e 3a 21 31 7d 2c 64 61 74 61 44 72 69 76 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: v3/fingerprinted/img/payment-methods/icon-pm-billie_dark-96f0fe8684ec4bb7175c217a8447cad9.svg"},features:{excludeFromOverflowIconRotation:!1,isSubmittable:!0,hasSpecificNotice:!1,hasCustomReducers:!1,supportsSetupMode:!1,supportsSubscription:!1},dataDrive
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:20 UTC14336INData Raw: 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 5b 65 5d 3d 28 74 5b 65 5d 7c 7c 5b 5d 29 2e 63 6f 6e 63 61 74 28 5b 72 5d 29 7d 29 29 7d 29 29 2c 74 7d 7d 2c 7b 6b 65 79 3a 22 74 79 70 65 73 42 79 54 79 70 65 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 30 2c 73 2e 52 62 29 28 6c 28 29 2c 22 70 61 79 6d 65 6e 74 4d 65 74 68 6f 64 53 70 65 63 2e 74 79 70 65 22 29 7d 7d 2c 7b 6b 65 79 3a 22 61 6c 6c 42 65 74 61 46 6c 61 67 73 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 28 30 2c 73 2e 52 62 29 28 6c 28 29 2c 22 6a 73 41 70 69 43 6f 6e 66 69 67 2e 62 65 74 61 46 6c 61 67 73 22 29 2c 74 3d 28 30 2c 73 2e 4e 6e 29 28 65 2c 76 6f 69 64 20 30 29 2c 6e 3d 7b 7d 3b 72 65 74 75 72 6e 28 30 2c 73
                                                                                                                                                                                                                                                                                                                      Data Ascii: forEach((function(e){t[e]=(t[e]||[]).concat([r])}))})),t}},{key:"typesByType",get:function(){return(0,s.Rb)(l(),"paymentMethodSpec.type")}},{key:"allBetaFlags",get:function(){var e=(0,s.Rb)(l(),"jsApiConfig.betaFlags"),t=(0,s.Nn)(e,void 0),n={};return(0,s
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:20 UTC16384INData Raw: 2c 62 65 74 61 57 61 72 6e 69 6e 67 3a 72 7d 7d 72 65 74 75 72 6e 7b 76 61 6c 69 64 42 65 74 61 73 3a 74 7d 7d 2c 76 3d 5b 5d 2c 67 3d 28 72 3d 76 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6d 28 74 2c 75 2e 73 74 72 69 70 65 5f 6a 73 5f 62 65 74 61 5f 6c 6f 63 61 6c 65 73 29 7c 7c 2d 31 3d 3d 3d 72 2e 69 6e 64 65 78 4f 66 28 65 29 3f 65 3a 22 61 75 74 6f 22 7d 29 7d 2c 33 33 33 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 73 56 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4e 7d 2c 44 49 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 7d 2c 6a 33 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 46 7d 2c 66 4c 3a 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                                      Data Ascii: ,betaWarning:r}}return{validBetas:t}},v=[],g=(r=v,function(e,t){return m(t,u.stripe_js_beta_locales)||-1===r.indexOf(e)?e:"auto"})},3333:function(e,t,n){"use strict";n.d(t,{sV:function(){return N},DI:function(){return T},j3:function(){return F},fL:functio
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:20 UTC16384INData Raw: 7b 72 65 74 75 72 6e 20 63 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 33 33 32 34 29 2c 6f 3d 6e 28 38 38 31 32 29 2c 69 3d 6e 28 33 35 35 30 29 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 6f 3d 7b 7d 3b 65 2e 63 6c 61 73 73 4e 61 6d 65 2e 73 70 6c 69 74 28 2f 5c 73 2b 2f 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 28 6e 5b 65 5d 3d 21 30 29 7d 29 29 2c 74 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 28 30 2c 72 2e 5a 29 28 65 2c 32 29 2c 69 3d 74 5b 30 5d 2c 61 3d 74 5b 31 5d 3b 69 2e 73 70 6c 69 74 28 2f 5c 73 2b 2f 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 28 6f 5b 65 5d 3d 6f 5b 65 5d 7c 7c 61 2c 6e 5b 65 5d 3d 6f 5b
                                                                                                                                                                                                                                                                                                                      Data Ascii: {return c}});var r=n(3324),o=n(8812),i=n(3550),a=function(e,t){var n={},o={};e.className.split(/\s+/).forEach((function(e){e&&(n[e]=!0)})),t.forEach((function(e){var t=(0,r.Z)(e,2),i=t[0],a=t[1];i.split(/\s+/).forEach((function(e){e&&(o[e]=o[e]||a,n[e]=o[


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      55192.168.2.164977652.84.40.1234437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:18 UTC402OUTGET /frontend-packages/viewer-container/share_icon.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: d2pj2twnjx3fya.cloudfront.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:19 UTC618INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 774
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 05 Feb 2020 01:18:39 GMT
                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                      x-amz-version-id: CfE8Qp_kzHKljDpzf6D.6RC8YsqN1uUB
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 07:05:35 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                      ETag: "40e2167e47cc055845e1e8ecf21070ac"
                                                                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                      Via: 1.1 281d355987643c0eb0bbf0ab368dda60.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: MRS52-P1
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: GuAcJbQDTrZU1EpoR0BR2-Vyq-Lkwnki1aEuW8RjSd-7Yg50Tqou5A==
                                                                                                                                                                                                                                                                                                                      Age: 33824
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:19 UTC774INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 38 20 36 2e 35 43 31 38 20 37 2e 38 38 30 37 31 20 31 36 2e 38 38 30 37 20 39 20 31 35 2e 35 20 39 43 31 34 2e 39 34 38 33 20 39 20 31 34 2e 34 33 38 33 20 38 2e 38 32 31 33 20 31 34 2e 30 32 34 39 20 38 2e 35 31 38 36 31 4c 38 2e 39 39 36 37 31 20 31 31 2e 38 37 30 37 43 38 2e 39 39 38 39 20 31 31 2e 39 31 33 35 20 39 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: <svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M18 6.5C18 7.88071 16.8807 9 15.5 9C14.9483 9 14.4383 8.8213 14.0249 8.51861L8.99671 11.8707C8.9989 11.9135 9


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      56192.168.2.164977952.84.40.1234437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:18 UTC403OUTGET /frontend-packages/viewer-container/report_icon.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: d2pj2twnjx3fya.cloudfront.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:19 UTC618INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 400
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 05 Feb 2020 01:18:12 GMT
                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                      x-amz-version-id: pBP5haaSXjuibemV3j.GCH7Y67rTQ3CS
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 06:21:35 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                      ETag: "478d5fbdfb49d87f0498747623bc7b8f"
                                                                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                      Via: 1.1 246214ef31ed453f8169b5e54f10a176.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: MRS52-P1
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: yjcXHUIF_JZUDZqW-tSkCSuT3bJb91zrkdMZ7yy2PKfyKUu5uEPV0A==
                                                                                                                                                                                                                                                                                                                      Age: 36464
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:19 UTC400INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 33 2e 38 20 36 2e 37 32 33 39 34 43 31 33 2e 32 38 38 36 20 36 2e 31 35 34 32 31 20 31 33 2e 34 31 30 36 20 35 2e 35 35 33 36 34 20 31 32 2e 39 33 33 33 20 34 2e 39 35 33 38 43 31 31 2e 32 32 35 39 20 32 2e 38 30 37 37 35 20 36 20 34 2e 39 35 33 38 20 36 20 34 2e 39 35 33 38 56 32 30 48 38 56 31 34 43 38 20 31 34 20 31 30 2e 38 37 20 31 32 2e 35 38 32 35 20 31 32 2e 30 36 36 37 20 31 33 2e 38 30 34 35 43 31 32 2e 36 30 31 38 20 31 34 2e 33
                                                                                                                                                                                                                                                                                                                      Data Ascii: <svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M13.8 6.72394C13.2886 6.15421 13.4106 5.55364 12.9333 4.9538C11.2259 2.80775 6 4.9538 6 4.9538V20H8V14C8 14 10.87 12.5825 12.0667 13.8045C12.6018 14.3


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      57192.168.2.164977852.84.40.1234437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:18 UTC402OUTGET /frontend-packages/viewer-container/heart_icon.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: d2pj2twnjx3fya.cloudfront.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:19 UTC618INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 374
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 08:21:12 GMT
                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 05 Feb 2020 01:17:35 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "580a44a28a9b01ac16e16aa39ad62bd2"
                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                      x-amz-version-id: Tupt1lqU4ZA2B.EI96Y_i7gJkxXXgvpp
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                      Via: 1.1 208f48681f6b479ae682201c08156bc2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: MRS52-P1
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: 85p82yZo0lbsPNTXS9Tx4wevaGwTs_kWsvx579od9m90ZiBJbEfHOA==
                                                                                                                                                                                                                                                                                                                      Age: 29287
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:19 UTC374INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 39 2e 31 38 39 20 36 2e 31 35 31 30 31 43 31 37 2e 35 31 37 20 34 2e 36 31 36 30 31 20 31 34 2e 38 30 36 20 34 2e 36 31 36 30 31 20 31 33 2e 31 33 34 20 36 2e 31 35 31 30 31 4c 31 32 20 37 2e 31 39 33 30 31 4c 31 30 2e 38 36 35 20 36 2e 31 35 31 30 31 43 39 2e 31 39 33 30 32 20 34 2e 36 31 36 30 31 20 36 2e 34 38 33 30 32 20 34 2e 36 31 36 30 31 20 34 2e 38 31 31 30 32 20 36 2e 31 35 31 30 31 43 32 2e 39 33 30 30 32 20 37 2e 38 37 37 30 31
                                                                                                                                                                                                                                                                                                                      Data Ascii: <svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M19.189 6.15101C17.517 4.61601 14.806 4.61601 13.134 6.15101L12 7.19301L10.865 6.15101C9.19302 4.61601 6.48302 4.61601 4.81102 6.15101C2.93002 7.87701


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      58192.168.2.164977752.84.40.1234437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:18 UTC397OUTGET /frontend-packages/viewer-container/embed.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: d2pj2twnjx3fya.cloudfront.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:19 UTC588INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 533
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 07:04:59 GMT
                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 11 Dec 2019 22:39:33 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "66d50af6577aa40b5139861d53dc77b3"
                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                      x-amz-version-id: 6YBR6UpaKtofK0mubmtek3QqrpwzadZB
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                      Via: 1.1 ce698fda3f892ed6ad58fa176c04a520.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: MRS52-P1
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: DGUTfo5eoLes1JdVEOOEzKXoFiN1XJCcqrE8FsdJfNTy4CfB-O0Gdg==
                                                                                                                                                                                                                                                                                                                      Age: 33860
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:19 UTC533INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 30 2e 30 31 33 36 20 31 37 2e 38 33 35 37 4c 31 32 2e 30 31 33 36 20 35 2e 38 33 35 36 39 4c 31 33 2e 39 38 36 34 20 36 2e 31 36 34 34 39 4c 31 31 2e 39 38 36 34 20 31 38 2e 31 36 34 35 4c 31 30 2e 30 31 33 36 20 31 37 2e 38 33 35 37 5a 4d 31 37 2e 35 38 35 38 20 31 32 2e 30 30 30 31 4c 31 34 2e 32 39 32 39 20 38 2e 37 30
                                                                                                                                                                                                                                                                                                                      Data Ascii: <svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M10.0136 17.8357L12.0136 5.83569L13.9864 6.16449L11.9864 18.1645L10.0136 17.8357ZM17.5858 12.0001L14.2929 8.70


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      59192.168.2.1649781104.18.87.424437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:18 UTC545OUTGET /scripttemplates/202311.1.0/otGPP.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:19 UTC884INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:19 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                      Content-Length: 59492
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-MD5: iCHTeEul4usQRSJqLRCksA==
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 16 Jul 2024 20:10:05 GMT
                                                                                                                                                                                                                                                                                                                      ETag: 0x8DCA5D348BE425F
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 0542c60d-201e-00fe-7d36-41afef000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 33291
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8f06da5398b643a4-EWR
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:19 UTC485INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 5a 65 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 65 74 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 74 74 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 24 65 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 73 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 72 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 51 65 3d 28 6f 2c 65 2c 74 29 3d 3e 65 20 69 6e 20 6f 3f 5a 65 28 6f 2c 65 2c 7b 65 6e 75 6d 65 72
                                                                                                                                                                                                                                                                                                                      Data Ascii: (()=>{var Ze=Object.defineProperty,et=Object.defineProperties;var tt=Object.getOwnPropertyDescriptors;var $e=Object.getOwnPropertySymbols;var st=Object.prototype.hasOwnProperty,rt=Object.prototype.propertyIsEnumerable;var Qe=(o,e,t)=>e in o?Ze(o,e,{enumer
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:19 UTC1369INData Raw: 62 6f 6c 22 3f 65 2b 22 22 3a 65 2c 74 29 2c 74 29 3b 76 61 72 20 7a 3d 63 6c 61 73 73 7b 65 76 65 6e 74 4e 61 6d 65 3b 6c 69 73 74 65 6e 65 72 49 64 3b 64 61 74 61 3b 70 69 6e 67 44 61 74 61 3b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 2c 73 2c 72 29 7b 74 68 69 73 2e 65 76 65 6e 74 4e 61 6d 65 3d 65 2c 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 49 64 3d 74 2c 74 68 69 73 2e 64 61 74 61 3d 73 2c 74 68 69 73 2e 70 69 6e 67 44 61 74 61 3d 72 7d 7d 3b 76 61 72 20 4b 3d 63 6c 61 73 73 7b 67 70 70 56 65 72 73 69 6f 6e 3b 63 6d 70 53 74 61 74 75 73 3b 63 6d 70 44 69 73 70 6c 61 79 53 74 61 74 75 73 3b 73 69 67 6e 61 6c 53 74 61 74 75 73 3b 73 75 70 70 6f 72 74 65 64 41 50 49 73 3b 63 6d 70 49 64 3b 73 65 63 74 69 6f 6e 4c 69 73 74 3b 61 70 70 6c 69 63 61 62 6c
                                                                                                                                                                                                                                                                                                                      Data Ascii: bol"?e+"":e,t),t);var z=class{eventName;listenerId;data;pingData;constructor(e,t,s,r){this.eventName=e,this.listenerId=t,this.data=s,this.pingData=r}};var K=class{gppVersion;cmpStatus;cmpDisplayStatus;signalStatus;supportedAPIs;cmpId;sectionList;applicabl
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:19 UTC1369INData Raw: 65 72 20 72 65 71 75 69 72 65 64 22 29 3b 6c 65 74 20 65 3d 74 68 69 73 2e 70 61 72 61 6d 65 74 65 72 2e 73 70 6c 69 74 28 22 2e 22 29 3b 69 66 28 65 2e 6c 65 6e 67 74 68 21 3d 32 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 46 69 65 6c 64 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 69 6e 20 74 68 65 20 66 6f 72 6d 61 74 20 3c 73 65 63 74 69 6f 6e 3e 2e 3c 66 69 65 6c 64 4e 61 6d 65 3e 22 29 3b 6c 65 74 20 74 3d 65 5b 30 5d 2c 73 3d 65 5b 31 5d 2c 72 3d 74 68 69 73 2e 63 6d 70 41 70 69 43 6f 6e 74 65 78 74 2e 67 70 70 4d 6f 64 65 6c 2e 67 65 74 46 69 65 6c 64 56 61 6c 75 65 28 74 2c 73 29 3b 74 68 69 73 2e 69 6e 76 6f 6b 65 43 61 6c 6c 62 61 63 6b 28 72 29 7d 7d 3b 76 61 72 20 76 65 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 76 7b 72 65 73 70 6f
                                                                                                                                                                                                                                                                                                                      Data Ascii: er required");let e=this.parameter.split(".");if(e.length!=2)throw new Error("Field name must be in the format <section>.<fieldName>");let t=e[0],s=e[1],r=this.cmpApiContext.gppModel.getFieldValue(t,s);this.invokeCallback(r)}};var ve=class extends v{respo
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:19 UTC1369INData Raw: 6f 61 64 69 6e 67 22 2c 6f 2e 4c 4f 41 44 45 44 3d 22 6c 6f 61 64 65 64 22 2c 6f 2e 45 52 52 4f 52 3d 22 65 72 72 6f 72 22 7d 29 28 72 65 7c 7c 28 72 65 3d 7b 7d 29 29 3b 76 61 72 20 6f 65 3b 28 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 6f 2e 56 49 53 49 42 4c 45 3d 22 76 69 73 69 62 6c 65 22 2c 6f 2e 48 49 44 44 45 4e 3d 22 68 69 64 64 65 6e 22 2c 6f 2e 44 49 53 41 42 4c 45 44 3d 22 64 69 73 61 62 6c 65 64 22 7d 29 28 6f 65 7c 7c 28 6f 65 3d 7b 7d 29 29 3b 76 61 72 20 4a 65 3b 28 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 6f 2e 47 50 50 5f 4c 4f 41 44 45 44 3d 22 67 70 70 6c 6f 61 64 65 64 22 2c 6f 2e 43 4d 50 5f 55 49 5f 53 48 4f 57 4e 3d 22 63 6d 70 75 69 73 68 6f 77 6e 22 2c 6f 2e 55 53 45 52 5f 41 43 54 49 4f 4e 5f 43 4f 4d 50 4c 45 54 45 3d 22 75 73 65 72 61 63
                                                                                                                                                                                                                                                                                                                      Data Ascii: oading",o.LOADED="loaded",o.ERROR="error"})(re||(re={}));var oe;(function(o){o.VISIBLE="visible",o.HIDDEN="hidden",o.DISABLED="disabled"})(oe||(oe={}));var Je;(function(o){o.GPP_LOADED="gpploaded",o.CMP_UI_SHOWN="cmpuishown",o.USER_ACTION_COMPLETE="userac
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:19 UTC1369INData Raw: 74 6f 72 28 65 29 7b 74 68 69 73 2e 63 6d 70 41 70 69 43 6f 6e 74 65 78 74 3d 65 3b 74 72 79 7b 6c 65 74 20 73 3d 77 69 6e 64 6f 77 2e 5f 5f 67 70 70 28 22 65 76 65 6e 74 73 22 29 7c 7c 5b 5d 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 6c 65 74 20 72 3d 73 5b 74 5d 3b 74 68 69 73 2e 65 76 65 6e 74 51 75 65 75 65 2e 73 65 74 28 72 2e 69 64 2c 7b 63 61 6c 6c 62 61 63 6b 3a 72 2e 63 61 6c 6c 62 61 63 6b 2c 70 61 72 61 6d 65 74 65 72 3a 72 2e 70 61 72 61 6d 65 74 65 72 7d 29 7d 7d 63 61 74 63 68 28 73 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 73 29 7d 7d 61 64 64 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 76 65 6e 74 51 75 65 75 65 2e 73 65 74 28 74 68 69 73 2e 71 75 65 75 65 4e 75 6d 62 65 72 2c 65 29 2c 74
                                                                                                                                                                                                                                                                                                                      Data Ascii: tor(e){this.cmpApiContext=e;try{let s=window.__gpp("events")||[];for(var t=0;t<s.length;t++){let r=s[t];this.eventQueue.set(r.id,{callback:r.callback,parameter:r.parameter})}}catch(s){console.log(s)}}add(e){return this.eventQueue.set(this.queueNumber,e),t
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:19 UTC1369INData Raw: 28 6e 29 3b 74 2b 3d 69 2c 73 2b 3d 36 7d 63 61 74 63 68 7b 74 68 72 6f 77 20 6e 65 77 20 24 28 22 55 6e 65 6e 63 6f 64 61 62 6c 65 20 42 61 73 65 36 34 55 72 6c 20 27 22 2b 65 2b 22 27 22 29 7d 7d 72 65 74 75 72 6e 20 74 7d 64 65 63 6f 64 65 28 65 29 7b 69 66 28 21 2f 5e 5b 41 2d 5a 61 2d 7a 30 2d 39 5c 2d 5f 5d 2a 24 2f 2e 74 65 73 74 28 65 29 29 74 68 72 6f 77 20 6e 65 77 20 67 28 22 55 6e 64 65 63 6f 64 61 62 6c 65 20 42 61 73 65 36 34 55 52 4c 20 73 74 72 69 6e 67 22 29 3b 6c 65 74 20 74 3d 22 22 3b 66 6f 72 28 6c 65 74 20 73 3d 30 3b 73 3c 65 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 7b 6c 65 74 20 72 3d 65 2e 63 68 61 72 41 74 28 73 29 2c 6e 3d 6b 65 2e 52 45 56 45 52 53 45 5f 44 49 43 54 2e 67 65 74 28 72 29 2c 69 3d 70 2e 65 6e 63 6f 64 65 28 6e 2c 36
                                                                                                                                                                                                                                                                                                                      Data Ascii: (n);t+=i,s+=6}catch{throw new $("Unencodable Base64Url '"+e+"'")}}return t}decode(e){if(!/^[A-Za-z0-9\-_]*$/.test(e))throw new g("Undecodable Base64URL string");let t="";for(let s=0;s<e.length;s++){let r=e.charAt(s),n=ke.REVERSE_DICT.get(r),i=p.encode(n,6
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:19 UTC1369INData Raw: 61 62 6c 65 20 46 69 62 6f 6e 61 63 63 69 49 6e 74 65 67 65 72 20 27 22 2b 65 2b 22 27 22 29 3b 6c 65 74 20 74 3d 30 2c 73 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 72 3d 30 3b 72 3c 65 2e 6c 65 6e 67 74 68 2d 31 3b 72 2b 2b 29 72 3d 3d 3d 30 3f 73 2e 70 75 73 68 28 31 29 3a 72 3d 3d 3d 31 3f 73 2e 70 75 73 68 28 32 29 3a 73 2e 70 75 73 68 28 73 5b 72 2d 31 5d 2b 73 5b 72 2d 32 5d 29 3b 66 6f 72 28 6c 65 74 20 72 3d 30 3b 72 3c 65 2e 6c 65 6e 67 74 68 2d 31 3b 72 2b 2b 29 65 2e 63 68 61 72 41 74 28 72 29 3d 3d 3d 22 31 22 26 26 28 74 2b 3d 73 5b 72 5d 29 3b 72 65 74 75 72 6e 20 74 7d 7d 3b 76 61 72 20 6b 3d 63 6c 61 73 73 7b 73 74 61 74 69 63 20 65 6e 63 6f 64 65 28 65 29 7b 69 66 28 65 3d 3d 3d 21 30 29 72 65 74 75 72 6e 22 31 22 3b 69 66 28 65 3d 3d 3d 21 31
                                                                                                                                                                                                                                                                                                                      Data Ascii: able FibonacciInteger '"+e+"'");let t=0,s=[];for(let r=0;r<e.length-1;r++)r===0?s.push(1):r===1?s.push(2):s.push(s[r-1]+s[r-2]);for(let r=0;r<e.length-1;r++)e.charAt(r)==="1"&&(t+=s[r]);return t}};var k=class{static encode(e){if(e===!0)return"1";if(e===!1
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:19 UTC1369INData Raw: 73 2e 76 61 6c 75 65 21 3d 3d 6e 75 6c 6c 7d 67 65 74 56 61 6c 75 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 76 61 6c 75 65 7d 73 65 74 56 61 6c 75 65 28 65 29 7b 74 68 69 73 2e 76 61 6c 75 65 3d 65 7d 7d 3b 76 61 72 20 5f 65 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 4e 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 73 75 70 65 72 28 29 2c 74 68 69 73 2e 73 65 74 56 61 6c 75 65 28 65 29 7d 65 6e 63 6f 64 65 28 29 7b 72 65 74 75 72 6e 20 53 65 2e 65 6e 63 6f 64 65 28 74 68 69 73 2e 76 61 6c 75 65 29 7d 64 65 63 6f 64 65 28 65 29 7b 74 68 69 73 2e 76 61 6c 75 65 3d 53 65 2e 64 65 63 6f 64 65 28 65 29 7d 73 75 62 73 74 72 69 6e 67 28 65 2c 74 29 7b 6c 65 74 20 73 3d 70 2e 64 65 63 6f 64 65 28 65 2e 73 75 62 73 74 72 69 6e 67 28 74 2c 74 2b 31 32 29
                                                                                                                                                                                                                                                                                                                      Data Ascii: s.value!==null}getValue(){return this.value}setValue(e){this.value=e}};var _e=class extends N{constructor(e){super(),this.setValue(e)}encode(){return Se.encode(this.value)}decode(e){this.value=Se.decode(e)}substring(e,t){let s=p.decode(e.substring(t,t+12)
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:19 UTC1369INData Raw: 6f 74 20 66 6f 75 6e 64 3a 20 27 22 2b 73 2b 22 27 22 29 7d 72 65 74 75 72 6e 20 65 7d 64 65 63 6f 64 65 46 72 6f 6d 42 69 74 53 74 72 69 6e 67 28 65 29 7b 6c 65 74 20 74 3d 30 3b 66 6f 72 28 6c 65 74 20 73 3d 30 3b 73 3c 74 68 69 73 2e 66 69 65 6c 64 4f 72 64 65 72 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 7b 6c 65 74 20 72 3d 74 68 69 73 2e 66 69 65 6c 64 4f 72 64 65 72 5b 73 5d 3b 69 66 28 74 68 69 73 2e 66 69 65 6c 64 73 2e 68 61 73 28 72 29 29 7b 6c 65 74 20 6e 3d 74 68 69 73 2e 66 69 65 6c 64 73 2e 67 65 74 28 72 29 2c 69 3d 6e 2e 73 75 62 73 74 72 69 6e 67 28 65 2c 74 29 3b 6e 2e 64 65 63 6f 64 65 28 69 29 2c 74 2b 3d 69 2e 6c 65 6e 67 74 68 7d 65 6c 73 65 20 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 46 69 65 6c 64 20 6e 6f 74 20 66 6f 75 6e 64
                                                                                                                                                                                                                                                                                                                      Data Ascii: ot found: '"+s+"'")}return e}decodeFromBitString(e){let t=0;for(let s=0;s<this.fieldOrder.length;s++){let r=this.fieldOrder[s];if(this.fields.has(r)){let n=this.fields.get(r),i=n.substring(e,t);n.decode(i),t+=i.length}else throw new Error("Field not found
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:19 UTC1369INData Raw: 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 44 61 74 65 28 70 2e 64 65 63 6f 64 65 28 65 29 2a 31 30 30 29 7d 7d 3b 76 61 72 20 65 65 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 4e 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 73 75 70 65 72 28 29 2c 74 68 69 73 2e 73 65 74 56 61 6c 75 65 28 65 29 7d 65 6e 63 6f 64 65 28 29 7b 72 65 74 75 72 6e 20 68 65 2e 65 6e 63 6f 64 65 28 74 68 69 73 2e 76 61 6c 75 65 29 7d 64 65 63 6f 64 65 28 65 29 7b 74 68 69 73 2e 76 61 6c 75 65 3d 68 65 2e 64 65 63 6f 64 65 28 65 29 7d 73 75 62 73 74 72 69 6e 67 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 73 75 62 73 74 72 69 6e 67 28 74 2c 74 2b 33 36 29 7d 7d 3b 76 61 72 20 59 3d 63 6c 61 73 73 7b 73 74 61 74 69 63 20 65 6e 63 6f 64 65 28 65 2c 74 29 7b 6c 65 74 20 73 3d 22
                                                                                                                                                                                                                                                                                                                      Data Ascii: ");return new Date(p.decode(e)*100)}};var ee=class extends N{constructor(e){super(),this.setValue(e)}encode(){return he.encode(this.value)}decode(e){this.value=he.decode(e)}substring(e,t){return e.substring(t,t+36)}};var Y=class{static encode(e,t){let s="


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      60192.168.2.1649782104.18.86.424437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:18 UTC430OUTGET /consent/babb4261-7c8b-4e0d-9b99-ce4e6e126a13/39849568-3e88-4ee4-8165-fcb0c856021e/en.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:19 UTC982INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:19 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      CF-Ray: 8f06da539c9c7283-EWR
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Age: 41679
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                      Expires: Thu, 12 Dec 2024 16:29:19 GMT
                                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 20 Dec 2023 12:58:54 GMT
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                      Content-MD5: BUMfxjsrbWKuhriUsie0CQ==
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 6f8a70ff-301e-000f-754e-267e7c000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:19 UTC387INData Raw: 32 30 33 66 0d 0a 7b 22 44 6f 6d 61 69 6e 44 61 74 61 22 3a 7b 22 70 63 6c 69 66 65 53 70 61 6e 59 72 22 3a 22 59 65 61 72 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 59 72 73 22 3a 22 59 65 61 72 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 53 65 63 73 22 3a 22 41 20 66 65 77 20 73 65 63 6f 6e 64 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 22 3a 22 57 65 65 6b 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 73 22 3a 22 57 65 65 6b 73 22 2c 22 70 63 63 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 54 65 78 74 22 3a 22 43 6f 6e 74 69 6e 75 65 20 77 69 74 68 6f 75 74 20 41 63 63 65 70 74 69 6e 67 22 2c 22 70 63 63 6c 6f 73 65 42 75 74 74 6f 6e 54 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 4d 61 69 6e 54 65 78 74 22 3a 22 44 6f 20 4e 6f 74 20 53 65 6c 6c
                                                                                                                                                                                                                                                                                                                      Data Ascii: 203f{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Link","MainText":"Do Not Sell
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:19 UTC1369INData Raw: 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 63 6f 6c 6c 65 63 74 65 64 20 6d 69 67 68 74 20 72 65 6c 61 74 65 20 74 6f 20 79 6f 75 2c 20 79 6f 75 72 20 70 72 65 66 65 72 65 6e 63 65 73 20 6f 72 20 79 6f 75 72 20 64 65 76 69 63 65 2c 20 61 6e 64 20 69 73 20 6d 6f 73 74 6c 79 20 75 73 65 64 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 73 69 74 65 20 77 6f 72 6b 20 61 73 20 79 6f 75 20 65 78 70 65 63 74 20 69 74 20 74 6f 20 61 6e 64 20 74 6f 20 70 72 6f 76 69 64 65 20 61 20 6d 6f 72 65 20 70 65 72 73 6f 6e 61 6c 69 7a 65 64 20 77 65 62 20 65 78 70 65 72 69 65 6e 63 65 2e 20 48 6f 77 65 76 65 72 2c 20 79 6f 75 20 63 61 6e 20 63 68 6f 6f 73 65 20 6e 6f 74 20 74 6f 20 61 6c 6c 6f 77 20 63 65 72 74 61 69 6e 20 74 79 70 65 73 20 6f 66 20 63 6f 6f 6b 69 65 73 2c 20 77 68 69
                                                                                                                                                                                                                                                                                                                      Data Ascii: information collected might relate to you, your preferences or your device, and is mostly used to make the site work as you expect it to and to provide a more personalized web experience. However, you can choose not to allow certain types of cookies, whi
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:19 UTC1369INData Raw: 66 20 6f 75 72 20 73 69 74 65 20 77 69 74 68 20 6f 75 72 20 73 6f 63 69 61 6c 20 6d 65 64 69 61 2c 20 61 64 76 65 72 74 69 73 69 6e 67 20 61 6e 64 20 61 6e 61 6c 79 74 69 63 73 20 70 61 72 74 6e 65 72 73 2e 20 49 66 20 77 65 20 68 61 76 65 20 64 65 74 65 63 74 65 64 20 61 6e 20 6f 70 74 2d 6f 75 74 20 70 72 65 66 65 72 65 6e 63 65 20 73 69 67 6e 61 6c 20 74 68 65 6e 20 69 74 20 77 69 6c 6c 20 62 65 20 68 6f 6e 6f 72 65 64 2e 20 46 75 72 74 68 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 70 72 69 76 61 63 79 20 61 6e 64 20 63 6f 6f 6b 69 65 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 6f 75 72 20 3c 61 20 68 72 65 66 3d 68 74 74 70 73 3a 2f 2f 70 72 65 7a 69 2e 63 6f 6d 2f 6c 65 67 61 6c 2f 70 72 69 76 61 63 79 2d 70 6f 6c 69
                                                                                                                                                                                                                                                                                                                      Data Ascii: f our site with our social media, advertising and analytics partners. If we have detected an opt-out preference signal then it will be honored. Further information about privacy and cookies are available in our <a href=https://prezi.com/legal/privacy-poli
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:19 UTC1369INData Raw: 69 63 65 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 72 65 6d 65 6d 62 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 79 6f 75 2c 20 73 75 63 68 20 61 73 20 79 6f 75 72 20 6c 61 6e 67 75 61 67 65 20 70 72 65 66 65 72 65 6e 63 65 20 6f 72 20 6c 6f 67 69 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 54 68 6f 73 65 20 63 6f 6f 6b 69 65 73 20 61 72 65 20 73 65 74 20 62 79 20 75 73 20 61 6e 64 20 63 61 6c 6c 65 64 20 66 69 72 73 74 2d 70 61 72 74 79 20 63 6f 6f 6b 69 65 73 2e 20 57 65 20 61 6c 73 6f 20 75 73 65 20 74 68 69 72 64 2d 70 61 72 74 79 20 63 6f 6f 6b 69 65 73 20 e2 80 93 20 77 68 69 63 68 20 61 72 65 20 63 6f 6f 6b 69 65 73 20 66 72 6f 6d 20 61 20 64 6f 6d 61 69 6e 20 64 69 66 66 65 72 65 6e 74 20 74 68 61 6e 20 74 68 65 20 64 6f 6d 61 69
                                                                                                                                                                                                                                                                                                                      Data Ascii: ice in order to remember information about you, such as your language preference or login information. Those cookies are set by us and called first-party cookies. We also use third-party cookies which are cookies from a domain different than the domai
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:19 UTC1369INData Raw: 22 47 65 6e 65 72 61 6c 56 65 6e 64 6f 72 73 49 64 73 22 3a 5b 5d 2c 22 46 69 72 73 74 50 61 72 74 79 43 6f 6f 6b 69 65 73 22 3a 5b 7b 22 69 64 22 3a 22 64 65 62 39 61 31 32 33 2d 63 63 62 66 2d 34 65 66 34 2d 62 35 63 38 2d 30 30 61 66 36 34 33 35 37 66 30 39 22 2c 22 4e 61 6d 65 22 3a 22 5f 5f 61 74 75 76 63 22 2c 22 48 6f 73 74 22 3a 22 62 6c 6f 67 2e 70 72 65 7a 69 2e 63 6f 6d 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 33 39 36 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 63 6f 6f 6b 69 65 20 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 41 64 64 54 68 69 73 20 73 6f 63 69 61 6c 20 73 68 61 72 69 6e 67 20 77 69 64 67 65 74 20 77 68 69 63 68 20 69 73 20 63 6f
                                                                                                                                                                                                                                                                                                                      Data Ascii: "GeneralVendorsIds":[],"FirstPartyCookies":[{"id":"deb9a123-ccbf-4ef4-b5c8-00af64357f09","Name":"__atuvc","Host":"blog.prezi.com","IsSession":false,"Length":"396","description":"This cookie is associated with the AddThis social sharing widget which is co
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:19 UTC1369INData Raw: 6d 65 22 3a 22 5f 68 65 6c 70 5f 63 65 6e 74 65 72 5f 73 65 73 73 69 6f 6e 22 2c 22 48 6f 73 74 22 3a 22 73 75 70 70 6f 72 74 2e 70 72 65 7a 69 2e 63 6f 6d 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 74 72 75 65 2c 22 4c 65 6e 67 74 68 22 3a 22 30 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 63 6f 6f 6b 69 65 20 61 69 64 73 20 69 6e 20 73 65 73 73 69 6f 6e 20 66 6f 72 20 74 68 65 20 5a 65 6e 64 65 73 6b 20 67 75 69 64 65 2e 22 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 22 65 30 39 38 38 35 36 65 2d 31 64 61 66 2d 34 37 32 63 2d 39 34 66 30 2d 39 30 61 31 30 39 33 65 39 65 31 33 22 2c 22 4e 61 6d
                                                                                                                                                                                                                                                                                                                      Data Ascii: me":"_help_center_session","Host":"support.prezi.com","IsSession":true,"Length":"0","description":"This cookie aids in session for the Zendesk guide.","DurationType":1,"category":null,"isThirdParty":false},{"id":"e098856e-1daf-472c-94f0-90a1093e9e13","Nam
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:19 UTC1031INData Raw: 37 33 33 2d 30 39 32 33 39 65 38 63 64 30 62 30 22 2c 22 4e 61 6d 65 22 3a 22 64 72 69 66 74 5f 61 69 64 22 2c 22 48 6f 73 74 22 3a 22 70 72 65 7a 69 2e 63 6f 6d 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 37 33 30 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 22 35 35 32 65 63 65 39 37 2d 39 34 65 34 2d 34 39 36 61 2d 62 64 65 38 2d 61 66 37 39 63 33 33 64 65 31 34 62 22 2c 22 4e 61 6d 65 22 3a 22 64 72 69 66 74 5f 63 61 6d 70 61 69 67 6e 5f 72 65 66 72 65 73 68 22 2c 22 48 6f 73 74 22 3a 22 70 72 65 7a 69 2e 63 6f 6d
                                                                                                                                                                                                                                                                                                                      Data Ascii: 733-09239e8cd0b0","Name":"drift_aid","Host":"prezi.com","IsSession":false,"Length":"730","description":"","DurationType":1,"category":null,"isThirdParty":false},{"id":"552ece97-94e4-496a-bde8-af79c33de14b","Name":"drift_campaign_refresh","Host":"prezi.com
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:19 UTC1369INData Raw: 37 66 66 39 0d 0a 61 20 73 65 73 73 69 6f 6e 20 63 6f 6f 6b 69 65 20 69 74 20 63 61 6e 6e 6f 74 20 62 65 20 63 6c 61 73 73 69 66 69 65 64 20 61 73 20 53 74 72 69 63 74 6c 79 20 4e 65 63 65 73 73 61 72 79 2e 22 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 5d 2c 22 48 6f 73 74 73 22 3a 5b 7b 22 48 6f 73 74 4e 61 6d 65 22 3a 22 67 32 63 72 6f 77 64 2e 63 6f 6d 22 2c 22 44 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 67 32 63 72 6f 77 64 2e 63 6f 6d 22 2c 22 48 6f 73 74 49 64 22 3a 22 48 34 22 2c 22 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 50 72 69 76 61 63 79 50 6f 6c 69 63 79 22 3a 22 22 2c 22 43 6f 6f 6b 69 65 73 22 3a 5b 7b 22 69 64
                                                                                                                                                                                                                                                                                                                      Data Ascii: 7ff9a session cookie it cannot be classified as Strictly Necessary.","DurationType":1,"category":null,"isThirdParty":false}],"Hosts":[{"HostName":"g2crowd.com","DisplayName":"g2crowd.com","HostId":"H4","Description":"","PrivacyPolicy":"","Cookies":[{"id
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:19 UTC1369INData Raw: 65 7d 2c 7b 22 69 64 22 3a 22 61 32 38 31 35 35 31 36 2d 65 64 38 63 2d 34 30 35 38 2d 61 34 32 39 2d 63 34 33 64 38 62 35 37 62 61 33 38 22 2c 22 4e 61 6d 65 22 3a 22 64 72 69 66 74 5f 63 61 6d 70 61 69 67 6e 5f 72 65 66 72 65 73 68 22 2c 22 48 6f 73 74 22 3a 22 6a 73 2e 64 72 69 66 74 74 2e 63 6f 6d 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 30 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 22 33 66 38 30 30 63 63 62 2d 62 66 36 65 2d 34 37 38 35 2d 39 33 39 66 2d 32 36 65 33 64 33 62 63 63 36 65 36 22 2c 22 4e 61 6d
                                                                                                                                                                                                                                                                                                                      Data Ascii: e},{"id":"a2815516-ed8c-4058-a429-c43d8b57ba38","Name":"drift_campaign_refresh","Host":"js.driftt.com","IsSession":false,"Length":"0","description":"","DurationType":1,"category":null,"isThirdParty":false},{"id":"3f800ccb-bf6e-4785-939f-26e3d3bcc6e6","Nam
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:19 UTC1369INData Raw: 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 5d 7d 2c 7b 22 48 6f 73 74 4e 61 6d 65 22 3a 22 73 74 61 74 69 63 2e 7a 64 61 73 73 65 74 73 2e 63 6f 6d 22 2c 22 44 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 73 74 61 74 69 63 2e 7a 64 61 73 73 65 74 73 2e 63 6f 6d 22 2c 22 48 6f 73 74 49 64 22 3a 22 48 32 35 22 2c 22 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 50 72 69 76 61 63 79 50 6f 6c 69 63 79 22 3a 22 22 2c 22 43 6f 6f 6b 69 65 73 22 3a 5b 7b 22 69 64 22 3a 22 33 30 32 39 61 37 39 33 2d 61 36 61 30 2d 34 30 37 61 2d 39 31 34 35 2d 30 61 33 39 64 37 31 34 63 33 32 63 22 2c 22 4e 61 6d 65 22 3a 22 5f 5f 7a 6c 63 69 64 22 2c 22 48 6f 73 74 22 3a 22 73
                                                                                                                                                                                                                                                                                                                      Data Ascii: tionType":1,"category":null,"isThirdParty":false}]},{"HostName":"static.zdassets.com","DisplayName":"static.zdassets.com","HostId":"H25","Description":"","PrivacyPolicy":"","Cookies":[{"id":"3029a793-a6a0-407a-9145-0a39d714c32c","Name":"__zlcid","Host":"s


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      61192.168.2.164978352.55.222.1634437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:19 UTC709OUTPOST /log/json HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: bandar-logger.prezi.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      Content-Length: 553
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Origin: https://prezi.com
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: __putma=07a52124-b7dd-11ef-aef0-a6832be6139b; csrftoken=w94Ouhvgvxq8Z9ShfrMVIJoYjisYY2bm
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:19 UTC553OUTData Raw: 5b 7b 22 63 6f 72 65 22 3a 7b 22 74 79 70 65 22 3a 22 41 6e 61 6c 79 74 69 63 73 22 2c 22 73 63 68 65 6d 61 5f 69 64 22 3a 32 30 32 36 33 2c 22 63 6c 69 65 6e 74 5f 74 69 6d 65 22 3a 31 37 33 33 39 33 34 35 35 33 33 36 30 2c 22 65 76 65 6e 74 5f 73 6f 75 72 63 65 22 3a 22 50 72 65 7a 69 47 72 61 6d 22 2c 22 65 76 65 6e 74 5f 74 79 70 65 22 3a 22 4c 6f 61 64 65 64 50 75 62 6c 69 63 50 75 62 6c 69 73 68 50 61 67 65 22 7d 2c 22 65 76 65 6e 74 5f 73 6f 75 72 63 65 22 3a 7b 22 73 69 6e 67 6c 65 5f 70 61 67 65 5f 73 65 73 73 69 6f 6e 5f 69 64 22 3a 22 65 65 36 62 31 61 32 33 2d 65 36 63 62 2d 34 65 37 30 2d 62 63 37 30 2d 36 30 36 36 32 35 33 65 38 32 31 32 22 7d 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 7b 22 74 79 70 65 22 3a 22 57 65 62 22 2c 22 70 75 74 6d 61 5f
                                                                                                                                                                                                                                                                                                                      Data Ascii: [{"core":{"type":"Analytics","schema_id":20263,"client_time":1733934553360,"event_source":"PreziGram","event_type":"LoadedPublicPublishPage"},"event_source":{"single_page_session_id":"ee6b1a23-e6cb-4e70-bc70-6066253e8212"},"platform":{"type":"Web","putma_
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:20 UTC393INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:20 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Content-Length: 13
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Origin, Content-Type, Authorization
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://prezi.com
                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 300
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:20 UTC13INData Raw: 7b 22 6d 73 67 22 3a 22 4f 4b 22 7d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: {"msg":"OK"}


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      62192.168.2.1649784104.18.86.424437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:21 UTC376OUTGET /scripttemplates/202311.1.0/otGPP.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:21 UTC884INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:21 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                      Content-Length: 59492
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-MD5: iCHTeEul4usQRSJqLRCksA==
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 16 Jul 2024 20:10:05 GMT
                                                                                                                                                                                                                                                                                                                      ETag: 0x8DCA5D348BE425F
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 0542c60d-201e-00fe-7d36-41afef000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 33293
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8f06da612c288cba-EWR
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:21 UTC485INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 5a 65 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 65 74 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 74 74 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3b 76 61 72 20 24 65 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 73 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 72 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 51 65 3d 28 6f 2c 65 2c 74 29 3d 3e 65 20 69 6e 20 6f 3f 5a 65 28 6f 2c 65 2c 7b 65 6e 75 6d 65 72
                                                                                                                                                                                                                                                                                                                      Data Ascii: (()=>{var Ze=Object.defineProperty,et=Object.defineProperties;var tt=Object.getOwnPropertyDescriptors;var $e=Object.getOwnPropertySymbols;var st=Object.prototype.hasOwnProperty,rt=Object.prototype.propertyIsEnumerable;var Qe=(o,e,t)=>e in o?Ze(o,e,{enumer
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:21 UTC1369INData Raw: 62 6f 6c 22 3f 65 2b 22 22 3a 65 2c 74 29 2c 74 29 3b 76 61 72 20 7a 3d 63 6c 61 73 73 7b 65 76 65 6e 74 4e 61 6d 65 3b 6c 69 73 74 65 6e 65 72 49 64 3b 64 61 74 61 3b 70 69 6e 67 44 61 74 61 3b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 2c 73 2c 72 29 7b 74 68 69 73 2e 65 76 65 6e 74 4e 61 6d 65 3d 65 2c 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 49 64 3d 74 2c 74 68 69 73 2e 64 61 74 61 3d 73 2c 74 68 69 73 2e 70 69 6e 67 44 61 74 61 3d 72 7d 7d 3b 76 61 72 20 4b 3d 63 6c 61 73 73 7b 67 70 70 56 65 72 73 69 6f 6e 3b 63 6d 70 53 74 61 74 75 73 3b 63 6d 70 44 69 73 70 6c 61 79 53 74 61 74 75 73 3b 73 69 67 6e 61 6c 53 74 61 74 75 73 3b 73 75 70 70 6f 72 74 65 64 41 50 49 73 3b 63 6d 70 49 64 3b 73 65 63 74 69 6f 6e 4c 69 73 74 3b 61 70 70 6c 69 63 61 62 6c
                                                                                                                                                                                                                                                                                                                      Data Ascii: bol"?e+"":e,t),t);var z=class{eventName;listenerId;data;pingData;constructor(e,t,s,r){this.eventName=e,this.listenerId=t,this.data=s,this.pingData=r}};var K=class{gppVersion;cmpStatus;cmpDisplayStatus;signalStatus;supportedAPIs;cmpId;sectionList;applicabl
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:21 UTC1369INData Raw: 65 72 20 72 65 71 75 69 72 65 64 22 29 3b 6c 65 74 20 65 3d 74 68 69 73 2e 70 61 72 61 6d 65 74 65 72 2e 73 70 6c 69 74 28 22 2e 22 29 3b 69 66 28 65 2e 6c 65 6e 67 74 68 21 3d 32 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 46 69 65 6c 64 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 69 6e 20 74 68 65 20 66 6f 72 6d 61 74 20 3c 73 65 63 74 69 6f 6e 3e 2e 3c 66 69 65 6c 64 4e 61 6d 65 3e 22 29 3b 6c 65 74 20 74 3d 65 5b 30 5d 2c 73 3d 65 5b 31 5d 2c 72 3d 74 68 69 73 2e 63 6d 70 41 70 69 43 6f 6e 74 65 78 74 2e 67 70 70 4d 6f 64 65 6c 2e 67 65 74 46 69 65 6c 64 56 61 6c 75 65 28 74 2c 73 29 3b 74 68 69 73 2e 69 6e 76 6f 6b 65 43 61 6c 6c 62 61 63 6b 28 72 29 7d 7d 3b 76 61 72 20 76 65 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 76 7b 72 65 73 70 6f
                                                                                                                                                                                                                                                                                                                      Data Ascii: er required");let e=this.parameter.split(".");if(e.length!=2)throw new Error("Field name must be in the format <section>.<fieldName>");let t=e[0],s=e[1],r=this.cmpApiContext.gppModel.getFieldValue(t,s);this.invokeCallback(r)}};var ve=class extends v{respo
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:21 UTC1369INData Raw: 6f 61 64 69 6e 67 22 2c 6f 2e 4c 4f 41 44 45 44 3d 22 6c 6f 61 64 65 64 22 2c 6f 2e 45 52 52 4f 52 3d 22 65 72 72 6f 72 22 7d 29 28 72 65 7c 7c 28 72 65 3d 7b 7d 29 29 3b 76 61 72 20 6f 65 3b 28 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 6f 2e 56 49 53 49 42 4c 45 3d 22 76 69 73 69 62 6c 65 22 2c 6f 2e 48 49 44 44 45 4e 3d 22 68 69 64 64 65 6e 22 2c 6f 2e 44 49 53 41 42 4c 45 44 3d 22 64 69 73 61 62 6c 65 64 22 7d 29 28 6f 65 7c 7c 28 6f 65 3d 7b 7d 29 29 3b 76 61 72 20 4a 65 3b 28 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 6f 2e 47 50 50 5f 4c 4f 41 44 45 44 3d 22 67 70 70 6c 6f 61 64 65 64 22 2c 6f 2e 43 4d 50 5f 55 49 5f 53 48 4f 57 4e 3d 22 63 6d 70 75 69 73 68 6f 77 6e 22 2c 6f 2e 55 53 45 52 5f 41 43 54 49 4f 4e 5f 43 4f 4d 50 4c 45 54 45 3d 22 75 73 65 72 61 63
                                                                                                                                                                                                                                                                                                                      Data Ascii: oading",o.LOADED="loaded",o.ERROR="error"})(re||(re={}));var oe;(function(o){o.VISIBLE="visible",o.HIDDEN="hidden",o.DISABLED="disabled"})(oe||(oe={}));var Je;(function(o){o.GPP_LOADED="gpploaded",o.CMP_UI_SHOWN="cmpuishown",o.USER_ACTION_COMPLETE="userac
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:21 UTC1369INData Raw: 74 6f 72 28 65 29 7b 74 68 69 73 2e 63 6d 70 41 70 69 43 6f 6e 74 65 78 74 3d 65 3b 74 72 79 7b 6c 65 74 20 73 3d 77 69 6e 64 6f 77 2e 5f 5f 67 70 70 28 22 65 76 65 6e 74 73 22 29 7c 7c 5b 5d 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 6c 65 74 20 72 3d 73 5b 74 5d 3b 74 68 69 73 2e 65 76 65 6e 74 51 75 65 75 65 2e 73 65 74 28 72 2e 69 64 2c 7b 63 61 6c 6c 62 61 63 6b 3a 72 2e 63 61 6c 6c 62 61 63 6b 2c 70 61 72 61 6d 65 74 65 72 3a 72 2e 70 61 72 61 6d 65 74 65 72 7d 29 7d 7d 63 61 74 63 68 28 73 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 73 29 7d 7d 61 64 64 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 76 65 6e 74 51 75 65 75 65 2e 73 65 74 28 74 68 69 73 2e 71 75 65 75 65 4e 75 6d 62 65 72 2c 65 29 2c 74
                                                                                                                                                                                                                                                                                                                      Data Ascii: tor(e){this.cmpApiContext=e;try{let s=window.__gpp("events")||[];for(var t=0;t<s.length;t++){let r=s[t];this.eventQueue.set(r.id,{callback:r.callback,parameter:r.parameter})}}catch(s){console.log(s)}}add(e){return this.eventQueue.set(this.queueNumber,e),t
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:21 UTC1369INData Raw: 28 6e 29 3b 74 2b 3d 69 2c 73 2b 3d 36 7d 63 61 74 63 68 7b 74 68 72 6f 77 20 6e 65 77 20 24 28 22 55 6e 65 6e 63 6f 64 61 62 6c 65 20 42 61 73 65 36 34 55 72 6c 20 27 22 2b 65 2b 22 27 22 29 7d 7d 72 65 74 75 72 6e 20 74 7d 64 65 63 6f 64 65 28 65 29 7b 69 66 28 21 2f 5e 5b 41 2d 5a 61 2d 7a 30 2d 39 5c 2d 5f 5d 2a 24 2f 2e 74 65 73 74 28 65 29 29 74 68 72 6f 77 20 6e 65 77 20 67 28 22 55 6e 64 65 63 6f 64 61 62 6c 65 20 42 61 73 65 36 34 55 52 4c 20 73 74 72 69 6e 67 22 29 3b 6c 65 74 20 74 3d 22 22 3b 66 6f 72 28 6c 65 74 20 73 3d 30 3b 73 3c 65 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 7b 6c 65 74 20 72 3d 65 2e 63 68 61 72 41 74 28 73 29 2c 6e 3d 6b 65 2e 52 45 56 45 52 53 45 5f 44 49 43 54 2e 67 65 74 28 72 29 2c 69 3d 70 2e 65 6e 63 6f 64 65 28 6e 2c 36
                                                                                                                                                                                                                                                                                                                      Data Ascii: (n);t+=i,s+=6}catch{throw new $("Unencodable Base64Url '"+e+"'")}}return t}decode(e){if(!/^[A-Za-z0-9\-_]*$/.test(e))throw new g("Undecodable Base64URL string");let t="";for(let s=0;s<e.length;s++){let r=e.charAt(s),n=ke.REVERSE_DICT.get(r),i=p.encode(n,6
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:21 UTC1369INData Raw: 61 62 6c 65 20 46 69 62 6f 6e 61 63 63 69 49 6e 74 65 67 65 72 20 27 22 2b 65 2b 22 27 22 29 3b 6c 65 74 20 74 3d 30 2c 73 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 72 3d 30 3b 72 3c 65 2e 6c 65 6e 67 74 68 2d 31 3b 72 2b 2b 29 72 3d 3d 3d 30 3f 73 2e 70 75 73 68 28 31 29 3a 72 3d 3d 3d 31 3f 73 2e 70 75 73 68 28 32 29 3a 73 2e 70 75 73 68 28 73 5b 72 2d 31 5d 2b 73 5b 72 2d 32 5d 29 3b 66 6f 72 28 6c 65 74 20 72 3d 30 3b 72 3c 65 2e 6c 65 6e 67 74 68 2d 31 3b 72 2b 2b 29 65 2e 63 68 61 72 41 74 28 72 29 3d 3d 3d 22 31 22 26 26 28 74 2b 3d 73 5b 72 5d 29 3b 72 65 74 75 72 6e 20 74 7d 7d 3b 76 61 72 20 6b 3d 63 6c 61 73 73 7b 73 74 61 74 69 63 20 65 6e 63 6f 64 65 28 65 29 7b 69 66 28 65 3d 3d 3d 21 30 29 72 65 74 75 72 6e 22 31 22 3b 69 66 28 65 3d 3d 3d 21 31
                                                                                                                                                                                                                                                                                                                      Data Ascii: able FibonacciInteger '"+e+"'");let t=0,s=[];for(let r=0;r<e.length-1;r++)r===0?s.push(1):r===1?s.push(2):s.push(s[r-1]+s[r-2]);for(let r=0;r<e.length-1;r++)e.charAt(r)==="1"&&(t+=s[r]);return t}};var k=class{static encode(e){if(e===!0)return"1";if(e===!1
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:21 UTC1369INData Raw: 73 2e 76 61 6c 75 65 21 3d 3d 6e 75 6c 6c 7d 67 65 74 56 61 6c 75 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 76 61 6c 75 65 7d 73 65 74 56 61 6c 75 65 28 65 29 7b 74 68 69 73 2e 76 61 6c 75 65 3d 65 7d 7d 3b 76 61 72 20 5f 65 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 4e 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 73 75 70 65 72 28 29 2c 74 68 69 73 2e 73 65 74 56 61 6c 75 65 28 65 29 7d 65 6e 63 6f 64 65 28 29 7b 72 65 74 75 72 6e 20 53 65 2e 65 6e 63 6f 64 65 28 74 68 69 73 2e 76 61 6c 75 65 29 7d 64 65 63 6f 64 65 28 65 29 7b 74 68 69 73 2e 76 61 6c 75 65 3d 53 65 2e 64 65 63 6f 64 65 28 65 29 7d 73 75 62 73 74 72 69 6e 67 28 65 2c 74 29 7b 6c 65 74 20 73 3d 70 2e 64 65 63 6f 64 65 28 65 2e 73 75 62 73 74 72 69 6e 67 28 74 2c 74 2b 31 32 29
                                                                                                                                                                                                                                                                                                                      Data Ascii: s.value!==null}getValue(){return this.value}setValue(e){this.value=e}};var _e=class extends N{constructor(e){super(),this.setValue(e)}encode(){return Se.encode(this.value)}decode(e){this.value=Se.decode(e)}substring(e,t){let s=p.decode(e.substring(t,t+12)
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:21 UTC1369INData Raw: 6f 74 20 66 6f 75 6e 64 3a 20 27 22 2b 73 2b 22 27 22 29 7d 72 65 74 75 72 6e 20 65 7d 64 65 63 6f 64 65 46 72 6f 6d 42 69 74 53 74 72 69 6e 67 28 65 29 7b 6c 65 74 20 74 3d 30 3b 66 6f 72 28 6c 65 74 20 73 3d 30 3b 73 3c 74 68 69 73 2e 66 69 65 6c 64 4f 72 64 65 72 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 7b 6c 65 74 20 72 3d 74 68 69 73 2e 66 69 65 6c 64 4f 72 64 65 72 5b 73 5d 3b 69 66 28 74 68 69 73 2e 66 69 65 6c 64 73 2e 68 61 73 28 72 29 29 7b 6c 65 74 20 6e 3d 74 68 69 73 2e 66 69 65 6c 64 73 2e 67 65 74 28 72 29 2c 69 3d 6e 2e 73 75 62 73 74 72 69 6e 67 28 65 2c 74 29 3b 6e 2e 64 65 63 6f 64 65 28 69 29 2c 74 2b 3d 69 2e 6c 65 6e 67 74 68 7d 65 6c 73 65 20 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 46 69 65 6c 64 20 6e 6f 74 20 66 6f 75 6e 64
                                                                                                                                                                                                                                                                                                                      Data Ascii: ot found: '"+s+"'")}return e}decodeFromBitString(e){let t=0;for(let s=0;s<this.fieldOrder.length;s++){let r=this.fieldOrder[s];if(this.fields.has(r)){let n=this.fields.get(r),i=n.substring(e,t);n.decode(i),t+=i.length}else throw new Error("Field not found
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:21 UTC1369INData Raw: 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 44 61 74 65 28 70 2e 64 65 63 6f 64 65 28 65 29 2a 31 30 30 29 7d 7d 3b 76 61 72 20 65 65 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 4e 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 73 75 70 65 72 28 29 2c 74 68 69 73 2e 73 65 74 56 61 6c 75 65 28 65 29 7d 65 6e 63 6f 64 65 28 29 7b 72 65 74 75 72 6e 20 68 65 2e 65 6e 63 6f 64 65 28 74 68 69 73 2e 76 61 6c 75 65 29 7d 64 65 63 6f 64 65 28 65 29 7b 74 68 69 73 2e 76 61 6c 75 65 3d 68 65 2e 64 65 63 6f 64 65 28 65 29 7d 73 75 62 73 74 72 69 6e 67 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 73 75 62 73 74 72 69 6e 67 28 74 2c 74 2b 33 36 29 7d 7d 3b 76 61 72 20 59 3d 63 6c 61 73 73 7b 73 74 61 74 69 63 20 65 6e 63 6f 64 65 28 65 2c 74 29 7b 6c 65 74 20 73 3d 22
                                                                                                                                                                                                                                                                                                                      Data Ascii: ");return new Date(p.decode(e)*100)}};var ee=class extends N{constructor(e){super(),this.setValue(e)}encode(){return he.encode(this.value)}decode(e){this.value=he.decode(e)}substring(e,t){return e.substring(t,t+36)}};var Y=class{static encode(e,t){let s="


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      63192.168.2.1649787104.18.87.424437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:21 UTC578OUTGET /scripttemplates/202311.1.0/assets/otFlat.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Origin: https://prezi.com
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:21 UTC853INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:21 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-MD5: GIzNmS9Em9y5nN4NL57NeA==
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 16 Jul 2024 20:09:52 GMT
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 1f9fe291-a01e-00e4-0d36-308080000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 29061
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8f06da6129314384-EWR
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:21 UTC516INData Raw: 33 33 38 32 0d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 46 6c 61 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 59 6d 46 75 62 6d 56 79 4c 58 4e 6b 61 79 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 52 6d 78 68 64 43 49 2b 50 47 52 70 64 69 42 79 62 32 78 6c 50 53 4a 68 62 47 56 79 64 47 52 70 59 57 78 76 5a 79 49 67 59 58 4a 70 59 53 31 6b 5a 58 4e 6a 63 6d 6c 69 5a 57 52 69 65 54 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 63 47 39 73 61 57 4e 35 4c 58 52 6c 65 48 51 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6b 61 79 31 6a 62 32 35
                                                                                                                                                                                                                                                                                                                      Data Ascii: 3382 { "name": "otFlat", "html": "PGRpdiBpZD0ib25ldHJ1c3QtYmFubmVyLXNkayIgY2xhc3M9Im90RmxhdCI+PGRpdiByb2xlPSJhbGVydGRpYWxvZyIgYXJpYS1kZXNjcmliZWRieT0ib25ldHJ1c3QtcG9saWN5LXRleHQiPjxkaXYgY2xhc3M9Im90LXNkay1jb25
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:21 UTC1369INData Raw: 50 43 39 6f 4d 6a 34 38 5a 47 6c 32 49 47 6c 6b 50 53 4a 76 62 6d 56 30 63 6e 56 7a 64 43 31 77 62 32 78 70 59 33 6b 74 64 47 56 34 64 43 49 2b 64 47 6c 30 62 47 55 38 59 53 42 6f 63 6d 56 6d 50 53 49 6a 49 6a 35 77 62 32 78 70 59 33 6b 38 4c 32 45 2b 50 43 39 6b 61 58 59 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 5a 48 42 6b 4c 57 4e 76 62 6e 52 68 61 57 35 6c 63 69 49 2b 50 47 67 7a 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 6b 63 47 51 74 64 47 6c 30 62 47 55 69 50 6c 64 6c 49 47 4e 76 62 47 78 6c 59 33 51 67 5a 47 46 30 59 53 42 70 62 69 42 76 63 6d 52 6c 63 69 42 30 62 79 42 77 63 6d 39 32 61 57 52 6c 4f 6a 77 76 61 44 4d 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 5a 48 42 6b 4c 57 4e 76 62 6e 52 6c 62 6e 51
                                                                                                                                                                                                                                                                                                                      Data Ascii: PC9oMj48ZGl2IGlkPSJvbmV0cnVzdC1wb2xpY3ktdGV4dCI+dGl0bGU8YSBocmVmPSIjIj5wb2xpY3k8L2E+PC9kaXY+PGRpdiBjbGFzcz0ib3QtZHBkLWNvbnRhaW5lciI+PGgzIGNsYXNzPSJvdC1kcGQtdGl0bGUiPldlIGNvbGxlY3QgZGF0YSBpbiBvcmRlciB0byBwcm92aWRlOjwvaDM+PGRpdiBjbGFzcz0ib3QtZHBkLWNvbnRlbnQ
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:21 UTC1369INData Raw: 57 6b 67 59 6d 46 75 62 6d 56 79 4c 57 4e 73 62 33 4e 6c 4c 57 4a 31 64 48 52 76 62 69 42 76 64 43 31 6a 62 47 39 7a 5a 53 31 70 59 32 39 75 49 6a 34 38 4c 32 4a 31 64 48 52 76 62 6a 34 38 4c 32 52 70 64 6a 34 38 49 53 30 74 49 45 4e 73 62 33 4e 6c 49 45 4a 31 64 48 52 76 62 69 42 46 54 6b 51 74 4c 54 34 38 4c 32 52 70 64 6a 34 38 4c 32 52 70 64 6a 34 3d 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 73 73 22 3a 20 22 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 31 38 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 46 6c 61 74 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 7a 2d 69 6e 64 65 78 3a 32 31
                                                                                                                                                                                                                                                                                                                      Data Ascii: WkgYmFubmVyLWNsb3NlLWJ1dHRvbiBvdC1jbG9zZS1pY29uIj48L2J1dHRvbj48L2Rpdj48IS0tIENsb3NlIEJ1dHRvbiBFTkQtLT48L2Rpdj48L2Rpdj4=", "css": "#onetrust-banner-sdk{box-shadow:0 0 18px rgba(0,0,0,.2)}#onetrust-banner-sdk.otFlat{position:fixed;z-index:21
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:21 UTC1369INData Raw: 67 68 74 3a 62 6f 6c 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c 69 63 79 2d 74 69 74 6c 65 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c 69 63 79 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 64 69 6d 67 72 61 79 3b 66 6c 6f 61 74 3a 6c 65 66 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 2d 70 61 72 65 6e 74 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74
                                                                                                                                                                                                                                                                                                                      Data Ascii: ght:bold;margin-left:5px}#onetrust-banner-sdk #onetrust-policy-title,#onetrust-banner-sdk #onetrust-policy-text{color:dimgray;float:left}#onetrust-banner-sdk #onetrust-button-group-parent{min-height:1px;text-align:center}#onetrust-banner-sdk #onetrust-but
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:21 UTC1369INData Raw: 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 31 65 6d 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 69 6e 70 75 74 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 77 69 64 74 68 3a 61 75 74 6f 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 70 78 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 32 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 69 6e 70 75 74 20 2a 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 66 6f 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: th:calc(100% - 1em)}#onetrust-banner-sdk .banner-option-input{cursor:pointer;width:auto;height:auto;border:none;padding:0;padding-right:3px;margin:0 0 10px;font-size:.82em;line-height:1.4}#onetrust-banner-sdk .banner-option-input *{pointer-events:none;fon
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:21 UTC1369INData Raw: 67 68 74 3a 69 6e 68 65 72 69 74 3b 63 6f 6c 6f 72 3a 64 69 6d 67 72 61 79 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 61 72 72 6f 77 2d 63 6f 6e 74 61 69 6e 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 64 65 74 61 69 6c 73 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 7d
                                                                                                                                                                                                                                                                                                                      Data Ascii: ght:inherit;color:dimgray}#onetrust-banner-sdk .ot-arrow-container,#onetrust-banner-sdk .banner-option-details{transition:all 300ms ease-in 0s;-webkit-transition:all 300ms ease-in 0s;-moz-transition:all 300ms ease-in 0s;-o-transition:all 300ms ease-in 0s}
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:21 UTC1369INData Raw: 2d 73 69 7a 65 3a 2e 38 31 33 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 64 70 64 2d 64 65 73 63 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 64 70 64 2d 64 65 73 63 3e 2e 6f 74 2d 62 2d 61 64 64 6c 2d 64 65 73 63 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 32 35 70 78 29 7b 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 63
                                                                                                                                                                                                                                                                                                                      Data Ascii: -size:.813em;line-height:1.5}#onetrust-banner-sdk .ot-dpd-desc{margin-bottom:10px}#onetrust-banner-sdk .ot-dpd-desc>.ot-b-addl-desc{margin-top:10px;margin-bottom:10px;font-size:1em}@media only screen and (max-width: 425px){#onetrust-banner-sdk #onetrust-c
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:21 UTC1369INData Raw: 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 20 62 75 74 74 6f 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 68 61 73 2d 72 65 6a 65 63 74 2d 61 6c 6c 2d 62 75 74 74 6f 6e 20 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 66 6c 6f 61 74 3a 6c 65 66 74
                                                                                                                                                                                                                                                                                                                      Data Ascii: ion:relative;margin-left:0}#onetrust-banner-sdk #onetrust-button-group button{display:inline-block}#onetrust-banner-sdk #onetrust-button-group{margin-right:0;text-align:center}#onetrust-banner-sdk .has-reject-all-button #onetrust-pc-btn-handler{float:left
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:21 UTC1369INData Raw: 67 68 74 3a 33 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 73 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 32 35 65 6d 3b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 37 65 6d 29 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 38 39 37 70 78 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 32 33 70 78 29 7b 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 2d
                                                                                                                                                                                                                                                                                                                      Data Ascii: ght:30%}#onetrust-banner-sdk #banner-options{margin-left:2em;margin-right:5em;margin-bottom:1.25em;width:calc(100% - 7em)}}@media only screen and (min-width: 897px)and (max-width: 1023px){#onetrust-banner-sdk.vertical-align-content #onetrust-button-group-
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:21 UTC1369INData Raw: 74 74 6f 6d 3a 30 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 65 6d 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 3a 6e 6f 74 28 2e 6f 74 2d 64 70 64 2d 64 65 73 63 29 3e 2e 6f 74 2d 62 2d 61 64 64 6c 2d 64 65 73 63 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 65 6d 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 2e 6f 74 2d 64 70 64 2d 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 34 35 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 72 65 6d 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6c 6f 61 74 3a 6e 6f 6e 65 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e
                                                                                                                                                                                                                                                                                                                      Data Ascii: ttom:0;padding-bottom:1em}#onetrust-banner-sdk.ot-iab-2 :not(.ot-dpd-desc)>.ot-b-addl-desc{margin-bottom:0;padding-bottom:1em}#onetrust-banner-sdk.ot-iab-2 .ot-dpd-container{width:45%;padding-left:1rem;display:inline-block;float:none}#onetrust-banner-sdk.


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      64192.168.2.1649786104.18.87.424437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:21 UTC585OUTGET /scripttemplates/202311.1.0/assets/v2/otPcCenter.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Origin: https://prezi.com
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:21 UTC853INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:21 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-MD5: I/HbyocCTj1EXVakQLy+jg==
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 16 Jul 2024 20:09:54 GMT
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 7d0a2679-c01e-005e-0759-316089000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 34786
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8f06da6128b74252-EWR
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:21 UTC516INData Raw: 37 63 34 63 0d 0a 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 50 63 43 65 6e 74 65 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 63 47 4d 74 63 32 52 72 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 52 51 59 30 4e 6c 62 6e 52 6c 63 69 42 76 64 43 31 6f 61 57 52 6c 49 47 39 30 4c 57 5a 68 5a 47 55 74 61 57 34 69 50 6a 78 6b 61 58 59 67 63 6d 39 73 5a 54 30 69 59 57 78 6c 63 6e 52 6b 61 57 46 73 62 32 63 69 49 47 46 79 61 57 45 74 62 57 39 6b 59 57 77 39 49 6e 52 79 64 57 55 69 49 47 46 79 61 57 45 74 5a 47 56 7a 59 33 4a 70 59 6d 56 6b 59 6e 6b 39 49 6d 39 30 4c 58 42 6a 4c 57 52 6c 63 32 4d 69 50 6a 77
                                                                                                                                                                                                                                                                                                                      Data Ascii: 7c4c { "name": "otPcCenter", "html": "PGRpdiBpZD0ib25ldHJ1c3QtcGMtc2RrIiBjbGFzcz0ib3RQY0NlbnRlciBvdC1oaWRlIG90LWZhZGUtaW4iPjxkaXYgcm9sZT0iYWxlcnRkaWFsb2ciIGFyaWEtbW9kYWw9InRydWUiIGFyaWEtZGVzY3JpYmVkYnk9Im90LXBjLWRlc2MiPjw
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:21 UTC1369INData Raw: 50 53 4a 44 62 47 39 7a 5a 53 49 2b 50 43 39 69 64 58 52 30 62 32 34 2b 50 43 39 6b 61 58 59 2b 50 43 45 74 4c 53 42 44 62 47 39 7a 5a 53 42 43 64 58 52 30 62 32 34 67 4c 53 30 2b 50 47 52 70 64 69 42 70 5a 44 30 69 62 33 51 74 63 47 4d 74 59 32 39 75 64 47 56 75 64 43 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 42 6a 4c 58 4e 6a 63 6d 39 73 62 47 4a 68 63 69 49 2b 50 47 67 79 49 47 6c 6b 50 53 4a 76 64 43 31 77 59 79 31 30 61 58 52 73 5a 53 49 2b 57 57 39 31 63 69 42 51 63 6d 6c 32 59 57 4e 35 50 43 39 6f 4d 6a 34 38 5a 47 6c 32 49 47 6c 6b 50 53 4a 76 64 43 31 77 59 79 31 6b 5a 58 4e 6a 49 6a 34 38 4c 32 52 70 64 6a 34 38 59 6e 56 30 64 47 39 75 49 47 6c 6b 50 53 4a 68 59 32 4e 6c 63 48 51 74 63 6d 56 6a 62 32 31 74 5a 57 35 6b 5a 57 51 74 59 6e 52
                                                                                                                                                                                                                                                                                                                      Data Ascii: PSJDbG9zZSI+PC9idXR0b24+PC9kaXY+PCEtLSBDbG9zZSBCdXR0b24gLS0+PGRpdiBpZD0ib3QtcGMtY29udGVudCIgY2xhc3M9Im90LXBjLXNjcm9sbGJhciI+PGgyIGlkPSJvdC1wYy10aXRsZSI+WW91ciBQcml2YWN5PC9oMj48ZGl2IGlkPSJvdC1wYy1kZXNjIj48L2Rpdj48YnV0dG9uIGlkPSJhY2NlcHQtcmVjb21tZW5kZWQtYnR
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:21 UTC1369INData Raw: 57 46 6a 59 79 31 6e 63 6e 42 6b 5a 58 4e 6a 49 6a 34 38 4c 33 41 2b 50 43 39 6b 61 58 59 2b 50 43 39 6b 61 58 59 2b 50 43 45 74 4c 53 42 42 59 32 4e 76 63 6d 52 70 62 32 34 67 52 33 4a 76 64 58 41 67 63 32 56 6a 64 47 6c 76 62 69 42 6c 62 6d 52 7a 49 43 30 74 50 6a 77 76 63 32 56 6a 64 47 6c 76 62 6a 34 38 4c 32 52 70 64 6a 34 38 63 32 56 6a 64 47 6c 76 62 69 42 70 5a 44 30 69 62 33 51 74 63 47 4d 74 62 48 4e 30 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 61 47 6c 6b 5a 53 42 76 64 43 31 6f 62 33 4e 30 63 79 31 31 61 53 42 76 64 43 31 77 59 79 31 7a 59 33 4a 76 62 47 78 69 59 58 49 69 50 6a 78 6b 61 58 59 67 61 57 51 39 49 6d 39 30 4c 58 42 6a 4c 57 68 6b 63 69 49 2b 50 47 52 70 64 69 42 70 5a 44 30 69 62 33 51 74 62 48 4e 30 4c 58 52 70 64 47 78 6c
                                                                                                                                                                                                                                                                                                                      Data Ascii: WFjYy1ncnBkZXNjIj48L3A+PC9kaXY+PC9kaXY+PCEtLSBBY2NvcmRpb24gR3JvdXAgc2VjdGlvbiBlbmRzIC0tPjwvc2VjdGlvbj48L2Rpdj48c2VjdGlvbiBpZD0ib3QtcGMtbHN0IiBjbGFzcz0ib3QtaGlkZSBvdC1ob3N0cy11aSBvdC1wYy1zY3JvbGxiYXIiPjxkaXYgaWQ9Im90LXBjLWhkciI+PGRpdiBpZD0ib3QtbHN0LXRpdGxl
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:21 UTC1369INData Raw: 56 30 64 47 39 75 50 6a 78 6f 4d 7a 35 51 5a 58 4a 6d 62 33 4a 74 59 57 35 6a 5a 53 42 44 62 32 39 72 61 57 56 7a 50 43 39 6f 4d 7a 34 38 4c 32 52 70 64 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 73 63 33 51 74 63 33 56 69 61 47 52 79 49 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 7a 5a 57 46 79 59 32 67 74 59 32 35 30 63 69 49 2b 50 48 41 67 63 6d 39 73 5a 54 30 69 63 33 52 68 64 48 56 7a 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 32 4e 79 62 69 31 79 5a 48 49 69 50 6a 77 76 63 44 34 38 61 57 35 77 64 58 51 67 61 57 51 39 49 6e 5a 6c 62 6d 52 76 63 69 31 7a 5a 57 46 79 59 32 67 74 61 47 46 75 5a 47 78 6c 63 69 49 67 64 48 6c 77 5a 54 30 69 64 47 56 34 64 43 49 67 62 6d 46 74 5a 54 30 69 64 6d 56 75 5a
                                                                                                                                                                                                                                                                                                                      Data Ascii: V0dG9uPjxoMz5QZXJmb3JtYW5jZSBDb29raWVzPC9oMz48L2Rpdj48ZGl2IGNsYXNzPSJvdC1sc3Qtc3ViaGRyIj48ZGl2IGNsYXNzPSJvdC1zZWFyY2gtY250ciI+PHAgcm9sZT0ic3RhdHVzIiBjbGFzcz0ib3Qtc2Nybi1yZHIiPjwvcD48aW5wdXQgaWQ9InZlbmRvci1zZWFyY2gtaGFuZGxlciIgdHlwZT0idGV4dCIgbmFtZT0idmVuZ
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:21 UTC1369INData Raw: 76 4d 54 6b 35 4f 53 39 34 62 47 6c 75 61 79 49 67 65 44 30 69 4d 48 42 34 49 69 42 35 50 53 49 77 63 48 67 69 49 48 5a 70 5a 58 64 43 62 33 67 39 49 6a 41 67 4d 43 41 30 4d 44 49 75 4e 54 63 33 49 44 51 77 4d 69 34 31 4e 7a 63 69 49 48 68 74 62 44 70 7a 63 47 46 6a 5a 54 30 69 63 48 4a 6c 63 32 56 79 64 6d 55 69 50 6a 78 30 61 58 52 73 5a 54 35 47 61 57 78 30 5a 58 49 67 53 57 4e 76 62 6a 77 76 64 47 6c 30 62 47 55 2b 50 47 63 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 32 5a 6d 5a 69 49 67 5a 44 30 69 54 54 51 77 4d 43 34 34 4e 54 67 73 4d 54 45 75 4e 44 49 33 59 79 30 7a 4c 6a 49 30 4d 53 30 33 4c 6a 51 79 4d 53 30 34 4c 6a 67 31 4c 54 45 78 4c 6a 45 7a 4d 69 30 78 4e 69 34 34 4e 54 51 74 4d 54 45 75 4d 54 4d 32 53 44 45 34 4c 6a 55 32 4e 47
                                                                                                                                                                                                                                                                                                                      Data Ascii: vMTk5OS94bGluayIgeD0iMHB4IiB5PSIwcHgiIHZpZXdCb3g9IjAgMCA0MDIuNTc3IDQwMi41NzciIHhtbDpzcGFjZT0icHJlc2VydmUiPjx0aXRsZT5GaWx0ZXIgSWNvbjwvdGl0bGU+PGc+PHBhdGggZmlsbD0iI2ZmZiIgZD0iTTQwMC44NTgsMTEuNDI3Yy0zLjI0MS03LjQyMS04Ljg1LTExLjEzMi0xNi44NTQtMTEuMTM2SDE4LjU2NG
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:21 UTC1369INData Raw: 4c 58 4e 6c 62 43 31 69 62 47 73 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6c 62 43 31 68 62 47 77 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6c 62 43 31 68 62 47 77 74 61 47 52 79 49 6a 34 38 63 33 42 68 62 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 59 32 39 75 63 32 56 75 64 43 31 6f 5a 48 49 69 50 6b 4e 76 62 6e 4e 6c 62 6e 51 38 4c 33 4e 77 59 57 34 2b 49 44 78 7a 63 47 46 75 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 73 61 53 31 6f 5a 48 49 69 50 6b 78 6c 5a 79 35 4a 62 6e 52 6c 63 6d 56 7a 64 44 77 76 63 33 42 68 62 6a 34 38 4c 32 52 70 64 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 7a 5a 57 77 74 59 57 78 73 4c 57 4e 6f 61 32 4a 76 65 43 49 2b 50 43 39 6b 61 58 59
                                                                                                                                                                                                                                                                                                                      Data Ascii: LXNlbC1ibGsiPjxkaXYgY2xhc3M9Im90LXNlbC1hbGwiPjxkaXYgY2xhc3M9Im90LXNlbC1hbGwtaGRyIj48c3BhbiBjbGFzcz0ib3QtY29uc2VudC1oZHIiPkNvbnNlbnQ8L3NwYW4+IDxzcGFuIGNsYXNzPSJvdC1saS1oZHIiPkxlZy5JbnRlcmVzdDwvc3Bhbj48L2Rpdj48ZGl2IGNsYXNzPSJvdC1zZWwtYWxsLWNoa2JveCI+PC9kaXY
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:21 UTC1369INData Raw: 47 52 79 49 6a 34 38 61 44 4d 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 5a 6c 62 69 31 75 59 57 31 6c 49 6a 34 38 4c 32 67 7a 50 6a 78 68 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 32 5a 57 34 74 62 47 6c 75 61 79 49 67 61 48 4a 6c 5a 6a 30 69 49 79 49 2b 56 6d 6c 6c 64 79 42 51 63 6d 6c 32 59 57 4e 35 49 45 35 76 64 47 6c 6a 5a 54 77 76 59 54 34 38 59 6e 49 2b 50 47 45 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 5a 6c 62 69 31 73 5a 57 64 6a 62 47 46 70 62 53 31 73 61 57 35 72 49 69 42 6f 63 6d 56 6d 50 53 49 6a 49 6a 35 57 61 57 56 33 49 45 78 6c 5a 79 42 4a 62 6e 51 67 51 32 78 68 61 57 30 67 54 6d 39 30 61 57 4e 6c 50 43 39 68 50 6a 77 76 5a 47 6c 32 50 6a 77 68 4c 53 30 67 64 47 39 6e 5a 32 78 6c 63 79 42 68 62 6d 51 67 59 58 4a 79 62 33 63 67
                                                                                                                                                                                                                                                                                                                      Data Ascii: GRyIj48aDMgY2xhc3M9Im90LXZlbi1uYW1lIj48L2gzPjxhIGNsYXNzPSJvdC12ZW4tbGluayIgaHJlZj0iIyI+VmlldyBQcml2YWN5IE5vdGljZTwvYT48YnI+PGEgY2xhc3M9Im90LXZlbi1sZWdjbGFpbS1saW5rIiBocmVmPSIjIj5WaWV3IExlZyBJbnQgQ2xhaW0gTm90aWNlPC9hPjwvZGl2PjwhLS0gdG9nZ2xlcyBhbmQgYXJyb3cg
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:21 UTC1369INData Raw: 34 38 49 53 30 74 49 46 5a 6c 62 6d 52 76 63 69 42 73 61 58 4e 30 49 47 78 70 62 6d 73 67 4c 53 30 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 64 6d 78 7a 64 43 31 6a 62 6e 52 79 49 6a 34 38 59 6e 56 30 64 47 39 75 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 73 61 57 35 72 4c 57 4a 30 62 69 42 6a 59 58 52 6c 5a 32 39 79 65 53 31 32 5a 57 35 6b 62 33 4a 7a 4c 57 78 70 63 33 51 74 61 47 46 75 5a 47 78 6c 63 69 49 2b 56 6d 6c 6c 64 79 42 57 5a 57 35 6b 62 33 49 67 54 47 6c 7a 64 44 77 76 59 6e 56 30 64 47 39 75 50 6a 77 76 5a 47 6c 32 50 6a 77 68 4c 53 30 67 51 32 39 76 61 32 6c 6c 49 47 78 76 63 33 51 67 62 47 6c 75 61 79 41 74 4c 54 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 6f 62 48 4e 30 4c 57 4e 75 64 48 49 69 50
                                                                                                                                                                                                                                                                                                                      Data Ascii: 48IS0tIFZlbmRvciBsaXN0IGxpbmsgLS0+PGRpdiBjbGFzcz0ib3QtdmxzdC1jbnRyIj48YnV0dG9uIGNsYXNzPSJvdC1saW5rLWJ0biBjYXRlZ29yeS12ZW5kb3JzLWxpc3QtaGFuZGxlciI+VmlldyBWZW5kb3IgTGlzdDwvYnV0dG9uPjwvZGl2PjwhLS0gQ29va2llIGxvc3QgbGluayAtLT48ZGl2IGNsYXNzPSJvdC1obHN0LWNudHIiP
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:21 UTC1369INData Raw: 75 50 53 4a 6a 59 58 4a 6c 64 43 31 79 61 57 64 6f 64 43 49 67 63 6d 39 73 5a 54 30 69 61 57 31 6e 49 69 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 5a 70 5a 58 64 43 62 33 67 39 49 6a 41 67 4d 43 41 78 4f 54 49 67 4e 54 45 79 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 4a 6a 64 58 4a 79 5a 57 35 30 51 32 39 73 62 33 49 69 49 47 51 39 49 6b 30 78 4e 6a 59 75 4f 53 41 79 4e 6a 51 75 4e 57 77 74 4d 54 45 33 4c 6a 67 67 4d 54 45 32 59 79 30 30 4c 6a 63 67 4e 43 34 33 4c 54 45 79 4c 6a 4d 67 4e 43 34 33 4c 54 45 33 49 44 42 73 4c 54 63 75 4d 53 30 33 4c 6a 46 6a 4c 54 51 75 4e 79 30 30 4c 6a 63 74 4e 43 34 33 4c 54 45 79 4c 6a 4d 67 4d 43 30 78 4e 30
                                                                                                                                                                                                                                                                                                                      Data Ascii: uPSJjYXJldC1yaWdodCIgcm9sZT0iaW1nIiB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHZpZXdCb3g9IjAgMCAxOTIgNTEyIj48cGF0aCBmaWxsPSJjdXJyZW50Q29sb3IiIGQ9Ik0xNjYuOSAyNjQuNWwtMTE3LjggMTE2Yy00LjcgNC43LTEyLjMgNC43LTE3IDBsLTcuMS03LjFjLTQuNy00LjctNC43LTEyLjMgMC0xN0
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:21 UTC1369INData Raw: 50 6b 6c 75 5a 6d 39 79 62 57 46 30 61 57 39 75 49 48 4e 30 62 33 4a 68 5a 32 55 67 59 57 35 6b 49 47 46 6a 59 32 56 7a 63 79 42 30 5a 58 4e 30 50 43 39 6f 4e 44 34 38 4c 32 52 70 64 6a 34 38 49 53 30 74 49 47 46 6a 59 32 39 79 5a 47 6c 76 62 69 42 6b 5a 58 52 68 61 57 77 67 4c 53 30 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 59 57 4e 6a 4c 57 64 79 63 47 4e 75 64 48 49 67 62 33 51 74 59 57 4e 6a 4c 58 52 34 64 43 42 76 64 43 31 32 62 6d 51 74 61 57 35 6d 62 79 31 6a 62 6e 52 79 49 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 32 62 6d 51 74 61 57 35 6d 62 79 49 2b 50 47 67 31 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 32 62 6d 51 74 62 47 4a 73 49 6a 35 54 5a 58 4a 32 61 57 4e 6c 49 45 35 68 62 57 55 38 4c 32 67
                                                                                                                                                                                                                                                                                                                      Data Ascii: PkluZm9ybWF0aW9uIHN0b3JhZ2UgYW5kIGFjY2VzcyB0ZXN0PC9oND48L2Rpdj48IS0tIGFjY29yZGlvbiBkZXRhaWwgLS0+PGRpdiBjbGFzcz0ib3QtYWNjLWdycGNudHIgb3QtYWNjLXR4dCBvdC12bmQtaW5mby1jbnRyIj48ZGl2IGNsYXNzPSJvdC12bmQtaW5mbyI+PGg1IGNsYXNzPSJvdC12bmQtbGJsIj5TZXJ2aWNlIE5hbWU8L2g


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      65192.168.2.1649788104.18.87.424437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:21 UTC585OUTGET /scripttemplates/202311.1.0/assets/otCommonStyles.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Origin: https://prezi.com
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:21 UTC870INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:21 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                                                                                                      Content-Length: 21778
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-MD5: c7xAZ9MSGAobGaTYg/Qtag==
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 16 Jul 2024 20:10:05 GMT
                                                                                                                                                                                                                                                                                                                      ETag: 0x8DCA5D348ECBF54
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 01e5932e-801e-0070-55cc-29e04e000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 62049
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8f06da61393e4399-EWR
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:21 UTC499INData Raw: 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 7b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65 74 72 75 73 74 2d 76 65 6e 64 6f 72 73 2d 6c 69 73 74 2d 68 61 6e 64 6c 65 72 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 31 66 39 36 64 62 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: #onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .one
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:21 UTC1369INData Raw: 74 72 75 73 74 2d 72 65 6a 65 63 74 2d 61 6c 6c 2d 68 61 6e 64 6c 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 31 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 62 6e 72 2d 77 2d 6c 6f 67 6f 20 2e 6f 74 2d 62 6e 72 2d 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 36 34 70 78 3b 77 69 64 74 68 3a 36 34 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 74 63 66 32 2d 76 65 6e 64 6f 72 2d 63 6f 75 6e 74 2e 6f 74 2d 74 65 78 74 2d 62 6f 6c 64 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: trust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:21 UTC1369INData Raw: 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 68 34 20 2a 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 68 36 20 2a 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 62 75 74 74 6f 6e 20 2a 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 61 5b 64 61 74 61 2d 70 61 72 65 6e 74 2d 69 64 5d 20 2a 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 68 69 64 65 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 68 69 64 65 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 2e 6f 74 2d 68 69 64 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 7d 23 6f 6e 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: ,#ot-sync-ntfy h4 *,#ot-sync-ntfy h6 *,#ot-sync-ntfy button *,#ot-sync-ntfy a[data-parent-id] *{font-size:inherit;font-weight:inherit;color:inherit}#onetrust-banner-sdk .ot-hide,#onetrust-pc-sdk .ot-hide,#ot-sync-ntfy .ot-hide{display:none !important}#one
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:21 UTC1369INData Raw: 70 63 2d 73 64 6b 20 2e 6f 74 2d 70 63 2d 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 36 30 70 78 3b 77 69 64 74 68 3a 31 38 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 70 63 2d 6c 6f 67 6f 20 69 6d 67 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 70 63 2d 6c 6f 67 6f 20 69 6d 67 7b 6d 61 78 2d 68 65 69 67
                                                                                                                                                                                                                                                                                                                      Data Ascii: pc-sdk .ot-pc-logo{height:60px;width:180px;background-position:center;background-size:contain;background-repeat:no-repeat;display:inline-flex;justify-content:center;align-items:center}#onetrust-pc-sdk .pc-logo img,#onetrust-pc-sdk .ot-pc-logo img{max-heig
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:21 UTC1369INData Raw: 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 7d 40 6b 65 79 66 72 61 6d 65 73 20 6f 6e 65 74 72 75 73 74 2d 66 61 64 65 2d 69 6e 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 2e 6f 74 2d 63 6f 6f 6b 69 65 2d 6c 61 62 65 6c 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 34 32 36 70 78 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 38 39 36 70 78 29 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 20 6c 61 6e 64 73 63 61 70 65 29 7b 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37
                                                                                                                                                                                                                                                                                                                      Data Ascii: ion:fixed;top:0;bottom:0;left:0}@keyframes onetrust-fade-in{0%{opacity:0}100%{opacity:1}}.ot-cookie-label{text-decoration:underline}@media only screen and (min-width: 426px)and (max-width: 896px)and (orientation: landscape){#onetrust-pc-sdk p{font-size:.7
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:21 UTC1369INData Raw: 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 69 63 6f 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 7b 68 65 69 67 68 74 3a 32 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 2e 35 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 20 70 61 74 68 2c 23 6f 6e 65 74 72 75 73 74 2d
                                                                                                                                                                                                                                                                                                                      Data Ascii: -sdk .ot-optout-signal .ot-optout-icon{display:inline;margin-right:5px}#onetrust-banner-sdk .ot-optout-signal svg,#onetrust-pc-sdk .ot-optout-signal svg{height:20px;width:30px;transform:scale(0.5)}#onetrust-banner-sdk .ot-optout-signal svg path,#onetrust-
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:21 UTC1369INData Raw: 74 62 6f 64 79 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 74 6f 67 67 6c 65 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 74 2d 63 6f 6e 74 65 6e 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 74 2d 70 63 2d 63 6f 6e 74 65 6e 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 63 68 65 63 6b 62 6f 78 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 64 69 76 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 73 70 61 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 68 31 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b
                                                                                                                                                                                                                                                                                                                      Data Ascii: tbody,#onetrust-banner-sdk .ot-main-content,#onetrust-banner-sdk .ot-toggle,#onetrust-banner-sdk #ot-content,#onetrust-banner-sdk #ot-pc-content,#onetrust-banner-sdk .checkbox,#onetrust-pc-sdk div,#onetrust-pc-sdk span,#onetrust-pc-sdk h1,#onetrust-pc-sdk
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:21 UTC1369INData Raw: 65 2d 70 6f 6c 69 63 79 20 74 68 65 61 64 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 74 72 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 74 64 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 74 62 6f 64 79 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 6f 74 2d 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 6f 74 2d 74 6f 67 67 6c 65 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 23 6f 74 2d 63 6f 6e 74 65 6e 74 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 23 6f 74 2d 70 63 2d 63 6f 6e 74 65 6e 74 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69
                                                                                                                                                                                                                                                                                                                      Data Ascii: e-policy thead,#ot-sdk-cookie-policy tr,#ot-sdk-cookie-policy td,#ot-sdk-cookie-policy tbody,#ot-sdk-cookie-policy .ot-main-content,#ot-sdk-cookie-policy .ot-toggle,#ot-sdk-cookie-policy #ot-content,#ot-sdk-cookie-policy #ot-pc-content,#ot-sdk-cookie-poli
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:21 UTC1369INData Raw: 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6c 61 62 65 6c 3a 62 65 66 6f 72 65 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6c 61 62 65 6c 3a 61 66 74 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 63 68 65 63 6b 62 6f 78 3a 61 66 74 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 63 68 65 63 6b 62 6f 78 3a 62 65 66 6f 72 65 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 6c 61 62 65 6c 3a 62 65 66 6f 72 65 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 6c 61 62 65 6c 3a 61 66 74 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 63 68 65 63 6b 62 6f 78 3a 61 66 74 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 63 68 65 63 6b 62 6f
                                                                                                                                                                                                                                                                                                                      Data Ascii: trust-banner-sdk label:before,#onetrust-banner-sdk label:after,#onetrust-banner-sdk .checkbox:after,#onetrust-banner-sdk .checkbox:before,#onetrust-pc-sdk label:before,#onetrust-pc-sdk label:after,#onetrust-pc-sdk .checkbox:after,#onetrust-pc-sdk .checkbo
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:21 UTC1369INData Raw: 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 73 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 73 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 73 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c
                                                                                                                                                                                                                                                                                                                      Data Ascii: k .ot-sdk-column,#onetrust-banner-sdk .ot-sdk-columns,#onetrust-pc-sdk .ot-sdk-column,#onetrust-pc-sdk .ot-sdk-columns,#ot-sdk-cookie-policy .ot-sdk-column,#ot-sdk-cookie-policy .ot-sdk-columns{margin-left:4%}#onetrust-banner-sdk .ot-sdk-column:first-chil


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      66192.168.2.1649789104.18.87.424437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:21 UTC594OUTGET /scripttemplates/202311.1.0/assets/otCookieSettingsButton.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Origin: https://prezi.com
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:21 UTC853INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:21 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-MD5: xKnPyM9iNdbQtcdvzaaxJw==
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 16 Jul 2024 20:09:54 GMT
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: d78a0c11-c01e-00d6-6552-41d850000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 34627
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8f06da613be242b7-EWR
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:21 UTC516INData Raw: 31 32 38 32 0d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 43 6f 6f 6b 69 65 53 65 74 74 69 6e 67 73 42 75 74 74 6f 6e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 33 51 74 63 32 52 72 4c 57 4a 30 62 69 31 6d 62 47 39 68 64 47 6c 75 5a 79 49 67 64 47 6c 30 62 47 55 39 49 6b 31 68 62 6d 46 6e 5a 53 42 51 63 6d 6c 32 59 57 4e 35 49 46 42 79 5a 57 5a 6c 63 6d 56 75 59 32 56 7a 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 5a 6d 78 76 59 58 52 70 62 6d 63 74 59 6e 56 30 64 47 39 75 49 47 39 30 4c 57 68 70 5a 47 55 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 5a 73 62 32 46
                                                                                                                                                                                                                                                                                                                      Data Ascii: 1282 { "name": "otCookieSettingsButton", "html": "PGRpdiBpZD0ib3Qtc2RrLWJ0bi1mbG9hdGluZyIgdGl0bGU9Ik1hbmFnZSBQcml2YWN5IFByZWZlcmVuY2VzIiBjbGFzcz0ib3QtZmxvYXRpbmctYnV0dG9uIG90LWhpZGUiPjxkaXYgY2xhc3M9Im90LWZsb2F
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:21 UTC1369INData Raw: 63 32 6c 76 62 6a 30 69 4d 53 34 77 49 69 42 6c 62 6d 4e 76 5a 47 6c 75 5a 7a 30 69 56 56 52 47 4c 54 67 69 50 79 30 74 50 69 41 38 63 33 5a 6e 49 48 4a 76 62 47 55 39 49 6e 42 79 5a 58 4e 6c 62 6e 52 68 64 47 6c 76 62 69 49 67 64 47 46 69 61 57 35 6b 5a 58 67 39 49 69 30 78 49 69 42 32 61 57 56 33 51 6d 39 34 50 53 49 77 49 44 41 67 4d 6a 51 67 4d 6a 51 69 49 48 5a 6c 63 6e 4e 70 62 32 34 39 49 6a 45 75 4d 53 49 67 65 47 31 73 62 6e 4d 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 41 76 63 33 5a 6e 49 6a 34 38 5a 79 42 70 5a 44 30 69 55 47 46 6e 5a 53 30 78 49 69 42 7a 64 48 4a 76 61 32 55 39 49 6d 35 76 62 6d 55 69 49 48 4e 30 63 6d 39 72 5a 53 31 33 61 57 52 30 61 44 30 69 4d 53 49 67 5a 6d 6c 73 62 44 30
                                                                                                                                                                                                                                                                                                                      Data Ascii: c2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPy0tPiA8c3ZnIHJvbGU9InByZXNlbnRhdGlvbiIgdGFiaW5kZXg9Ii0xIiB2aWV3Qm94PSIwIDAgMjQgMjQiIHZlcnNpb249IjEuMSIgeG1sbnM9Imh0dHA6Ly93d3cudzMub3JnLzIwMDAvc3ZnIj48ZyBpZD0iUGFnZS0xIiBzdHJva2U9Im5vbmUiIHN0cm9rZS13aWR0aD0iMSIgZmlsbD0
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:21 UTC1369INData Raw: 6e 67 42 74 6e 49 6e 74 72 6f 20 38 30 30 6d 73 20 65 61 73 65 20 30 6d 73 20 31 20 66 6f 72 77 61 72 64 73 7d 23 6f 74 2d 73 64 6b 2d 62 74 6e 2d 66 6c 6f 61 74 69 6e 67 2e 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 75 74 74 6f 6e 2e 6f 74 2d 68 69 64 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 23 6f 74 2d 73 64 6b 2d 62 74 6e 2d 66 6c 6f 61 74 69 6e 67 2e 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 75 74 74 6f 6e 3a 3a 62 65 66 6f 72 65 2c 23 6f 74 2d 73 64 6b 2d 62 74 6e 2d 66 6c 6f 61 74 69 6e 67 2e 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 75 74 74 6f 6e 3a 3a 61 66 74 65 72 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 70 6f 69 6e 74 65 72 2d 65 76 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: ngBtnIntro 800ms ease 0ms 1 forwards}#ot-sdk-btn-floating.ot-floating-button.ot-hide{display:none}#ot-sdk-btn-floating.ot-floating-button::before,#ot-sdk-btn-floating.ot-floating-button::after{text-transform:none;line-height:1;user-select:none;pointer-eve
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:21 UTC1369INData Raw: 31 38 30 64 65 67 29 7d 23 6f 74 2d 73 64 6b 2d 62 74 6e 2d 66 6c 6f 61 74 69 6e 67 2e 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 75 74 74 6f 6e 2e 6f 74 2d 70 63 2d 6f 70 65 6e 20 2e 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 75 74 74 6f 6e 5f 5f 62 61 63 6b 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 59 28 30 29 7d 23 6f 74 2d 73 64 6b 2d 62 74 6e 2d 66 6c 6f 61 74 69 6e 67 20 2e 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 75 74 74 6f 6e 5f 5f 66 72 6f 6e 74 2c 23 6f 74 2d 73 64 6b 2d 62 74 6e 2d 66 6c 6f 61 74 69 6e 67 20 2e 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 75 74 74 6f 6e 5f 5f 62 61 63 6b 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 66
                                                                                                                                                                                                                                                                                                                      Data Ascii: 180deg)}#ot-sdk-btn-floating.ot-floating-button.ot-pc-open .ot-floating-button__back{transform:rotateY(0)}#ot-sdk-btn-floating .ot-floating-button__front,#ot-sdk-btn-floating .ot-floating-button__back{position:absolute;width:100%;height:100%;-webkit-backf
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:21 UTC123INData Raw: 74 72 6f 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 29 20 72 6f 74 61 74 65 28 2d 32 37 30 64 65 67 29 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 30 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 2e 39 35 29 20 72 6f 74 61 74 65 28 30 64 65 67 29 7d 7d 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: tro{0%{opacity:0;transform:scale(0) rotate(-270deg)}100%{opacity:100%;transform:scale(0.95) rotate(0deg)}}" }
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      67192.168.2.1649792172.217.19.1944437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:22 UTC1428OUTGET /td/rul/1001687149?random=1733934559658&cv=11&fst=1733934559658&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4ca0v892644071z86358348za201&gcd=13r3r3l3l5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&label=b1TSCIv8tAUQ7ZDS3QM&hn=www.googleadservices.com&frm=0&tiba=Decembercopy%20by%20December%20Signed%20Copy%20on%20Prezi%20Design&npa=0&pscdl=noapi&auid=1872674338.1733934559&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: td.doubleclick.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:22 GMT
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Server: cafe
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      Set-Cookie: test_cookie=CheckForPermission; expires=Wed, 11-Dec-2024 16:44:22 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC605INData Raw: 33 34 37 64 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 6f 72 69 67 69 6e 2d 74 72 69 61 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 41 76 68 35 4e 79 30 58 45 46 43 79 51 37 2b 6f 4e 69 65 58 73 6b 55 72 71 59 38 65 64 55 7a 4c 35 2f 58 72 77 4b 6c 47 6a 41 52 51 48 57 34 54 46 52 4b 2b 6a 56 64 35 48 6e 44 49 70 59 32 30 6e 35 4f 4c 48 66 67 55 34 6b 75 37 78 34 38 4e 33 75 68 47 2f 41 30 41 41 41 42 78 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 52 76 64 57 4a 73 5a 57 4e 73 61 57 4e 72 4c 6d 35 6c 64 44 6f 30 4e 44 4d 69 4c 43 4a 6d 5a 57 46 30 64 58 4a 6c 49 6a 6f 69 55 48 4a 70 64 6d 46 6a 65 56 4e 68 62 6d 52 69 62 33 68 42 5a 48 4e 42 55 45 6c 7a 49 69 77 69 5a 58 68 77
                                                                                                                                                                                                                                                                                                                      Data Ascii: 347d<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhw
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC1390INData Raw: 64 61 74 65 3f 69 67 5f 6e 61 6d 65 3d 34 73 31 38 37 32 36 37 34 33 33 38 2e 31 37 33 33 39 33 34 35 35 39 5c 75 30 30 32 36 69 67 5f 6b 65 79 3d 31 73 4e 48 4d 78 4f 44 63 79 4e 6a 63 30 4d 7a 4d 34 4c 6a 45 33 4d 7a 4d 35 4d 7a 51 31 4e 54 6b 21 32 73 61 69 47 6e 34 67 21 33 73 41 41 70 74 44 56 37 78 62 70 4f 46 22 2c 22 74 72 75 73 74 65 64 42 69 64 64 69 6e 67 53 69 67 6e 61 6c 73 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 74 64 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 74 64 2f 62 74 73 22 2c 22 74 72 75 73 74 65 64 42 69 64 64 69 6e 67 53 69 67 6e 61 6c 73 4b 65 79 73 22 3a 5b 22 31 73 41 49 4e 74 72 51 21 32 73 61 69 47 6e 34 67 21 33 73 41 41 70 74 44 56 37 78 62 70 4f 46 22 5d 2c 22 75 73 65 72 42 69 64 64 69 6e 67 53 69 67 6e 61 6c 73
                                                                                                                                                                                                                                                                                                                      Data Ascii: date?ig_name=4s1872674338.1733934559\u0026ig_key=1sNHMxODcyNjc0MzM4LjE3MzM5MzQ1NTk!2saiGn4g!3sAAptDV7xbpOF","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sAINtrQ!2saiGn4g!3sAAptDV7xbpOF"],"userBiddingSignals
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC1390INData Raw: 6c 2c 22 31 35 39 39 39 36 39 35 37 30 35 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 34 37 34 35 35 32 39 37 33 22 5d 2c 22 61 64 52 65 6e 64 65 72 49 64 22 3a 22 61 42 39 48 69 30 48 54 6e 5a 4d 22 2c 22 62 75 79 65 72 52 65 70 6f 72 74 69 6e 67 49 64 22 3a 22 31 6a 34 37 34 35 35 32 39 37 33 21 34 73 2a 32 41 22 7d 2c 7b 22 72 65 6e 64 65 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 74 64 73 66 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 74 64 2f 61 64 66 65 74 63 68 2f 67 64 61 3f 61 64 67 5f 69 64 3d 31 35 33 34 39 39 38 30 36 36 32 37 5c 75 30 30 32 36 63 72 5f 69 64 3d 36 39 37 39 38 37 39 37 30 31 30 34 5c 75 30 30 32 36 63 76 5f 69 64 3d 30 5c 75 30 30 32 36 66 6f 72 6d 61 74 3d 24 7b
                                                                                                                                                                                                                                                                                                                      Data Ascii: l,"15999695705",null,null,null,null,null,null,"474552973"],"adRenderId":"aB9Hi0HTnZM","buyerReportingId":"1j474552973!4s*2A"},{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=153499806627\u0026cr_id=697987970104\u0026cv_id=0\u0026format=${
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC1390INData Raw: 37 30 36 36 33 38 35 5c 75 30 30 32 36 63 76 5f 69 64 3d 30 5c 75 30 30 32 36 66 6f 72 6d 61 74 3d 24 7b 41 44 5f 57 49 44 54 48 7d 78 24 7b 41 44 5f 48 45 49 47 48 54 7d 5c 75 30 30 32 36 72 64 73 3d 24 7b 52 45 4e 44 45 52 5f 44 41 54 41 7d 5c 75 30 30 32 36 73 65 61 74 3d 32 5c 75 30 30 32 36 72 70 5f 69 64 3d 72 31 6a 33 38 35 37 35 34 35 38 36 21 34 73 2a 32 41 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 5b 22 31 35 35 32 38 37 36 36 32 34 34 37 22 2c 22 37 30 39 39 33 37 30 36 36 33 38 35 22 2c 6e 75 6c 6c 2c 22 31 35 39 39 39 36 39 35 37 30 35 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 33 38 35 37 35 34 35 38 36 22 5d 2c 22 61 64 52 65 6e 64 65 72 49 64 22 3a 22 36 6f 35 5f 6a 30 47 6a 34 6f 30 22
                                                                                                                                                                                                                                                                                                                      Data Ascii: 7066385\u0026cv_id=0\u0026format=${AD_WIDTH}x${AD_HEIGHT}\u0026rds=${RENDER_DATA}\u0026seat=2\u0026rp_id=r1j385754586!4s*2A","metadata":["155287662447","709937066385",null,"15999695705",null,null,null,null,null,null,"385754586"],"adRenderId":"6o5_j0Gj4o0"
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC1390INData Raw: 37 35 34 35 38 36 22 5d 2c 22 61 64 52 65 6e 64 65 72 49 64 22 3a 22 35 66 39 78 42 62 68 54 42 45 51 22 2c 22 62 75 79 65 72 52 65 70 6f 72 74 69 6e 67 49 64 22 3a 22 31 6a 33 38 35 37 35 34 35 38 36 21 34 73 2a 32 41 22 7d 2c 7b 22 72 65 6e 64 65 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 74 64 73 66 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 74 64 2f 61 64 66 65 74 63 68 2f 67 64 61 3f 61 64 67 5f 69 64 3d 31 35 30 36 38 35 30 38 35 32 35 39 5c 75 30 30 32 36 63 72 5f 69 64 3d 36 39 37 39 35 34 36 30 35 35 36 37 5c 75 30 30 32 36 63 76 5f 69 64 3d 30 5c 75 30 30 32 36 66 6f 72 6d 61 74 3d 24 7b 41 44 5f 57 49 44 54 48 7d 78 24 7b 41 44 5f 48 45 49 47 48 54 7d 5c 75 30 30 32 36 72 64 73 3d 24 7b 52 45 4e 44 45 52 5f 44 41 54 41 7d 5c 75 30 30
                                                                                                                                                                                                                                                                                                                      Data Ascii: 754586"],"adRenderId":"5f9xBbhTBEQ","buyerReportingId":"1j385754586!4s*2A"},{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=150685085259\u0026cr_id=697954605567\u0026cv_id=0\u0026format=${AD_WIDTH}x${AD_HEIGHT}\u0026rds=${RENDER_DATA}\u00
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC1390INData Raw: 48 45 49 47 48 54 7d 5c 75 30 30 32 36 72 64 73 3d 24 7b 52 45 4e 44 45 52 5f 44 41 54 41 7d 5c 75 30 30 32 36 73 65 61 74 3d 32 5c 75 30 30 32 36 72 70 5f 69 64 3d 72 31 6a 35 39 39 31 37 36 33 32 33 21 34 73 2a 32 41 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 5b 22 31 35 33 33 38 39 33 37 37 31 39 31 22 2c 22 36 39 37 39 35 34 36 30 30 32 38 37 22 2c 6e 75 6c 6c 2c 22 31 35 39 39 39 36 39 35 37 30 35 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 35 39 39 31 37 36 33 32 33 22 5d 2c 22 61 64 52 65 6e 64 65 72 49 64 22 3a 22 65 4f 61 7a 6b 36 65 6e 4a 45 6f 22 2c 22 62 75 79 65 72 52 65 70 6f 72 74 69 6e 67 49 64 22 3a 22 31 6a 35 39 39 31 37 36 33 32 33 21 34 73 2a 32 41 22 7d 2c 7b 22 72 65 6e 64 65 72 55
                                                                                                                                                                                                                                                                                                                      Data Ascii: HEIGHT}\u0026rds=${RENDER_DATA}\u0026seat=2\u0026rp_id=r1j599176323!4s*2A","metadata":["153389377191","697954600287",null,"15999695705",null,null,null,null,null,null,"599176323"],"adRenderId":"eOazk6enJEo","buyerReportingId":"1j599176323!4s*2A"},{"renderU
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC1390INData Raw: 67 49 64 22 3a 22 31 6a 35 39 39 31 37 36 33 32 33 21 34 73 2a 32 41 22 7d 2c 7b 22 72 65 6e 64 65 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 74 64 73 66 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 74 64 2f 61 64 66 65 74 63 68 2f 67 64 61 3f 61 64 67 5f 69 64 3d 31 35 33 30 31 31 32 30 36 37 32 37 5c 75 30 30 32 36 63 72 5f 69 64 3d 37 32 34 39 36 33 30 30 37 31 37 39 5c 75 30 30 32 36 63 76 5f 69 64 3d 30 5c 75 30 30 32 36 66 6f 72 6d 61 74 3d 24 7b 41 44 5f 57 49 44 54 48 7d 78 24 7b 41 44 5f 48 45 49 47 48 54 7d 5c 75 30 30 32 36 72 64 73 3d 24 7b 52 45 4e 44 45 52 5f 44 41 54 41 7d 5c 75 30 30 32 36 73 65 61 74 3d 32 5c 75 30 30 32 36 72 70 5f 69 64 3d 72 31 6a 35 39 39 31 37 36 33 32 33 21 34 73 2a 32 41 22 2c 22 6d 65 74 61 64 61 74 61 22
                                                                                                                                                                                                                                                                                                                      Data Ascii: gId":"1j599176323!4s*2A"},{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=153011206727\u0026cr_id=724963007179\u0026cv_id=0\u0026format=${AD_WIDTH}x${AD_HEIGHT}\u0026rds=${RENDER_DATA}\u0026seat=2\u0026rp_id=r1j599176323!4s*2A","metadata"
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC1390INData Raw: 30 35 31 21 34 73 2a 32 41 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 5b 22 31 35 38 36 36 30 34 39 35 34 35 37 22 2c 22 37 32 34 39 36 33 35 34 33 34 32 39 22 2c 6e 75 6c 6c 2c 22 31 35 39 39 39 36 39 35 37 30 35 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 34 33 33 38 30 35 31 22 5d 2c 22 61 64 52 65 6e 64 65 72 49 64 22 3a 22 6b 74 35 39 73 5a 79 74 79 6e 73 22 2c 22 62 75 79 65 72 52 65 70 6f 72 74 69 6e 67 49 64 22 3a 22 31 6a 34 33 33 38 30 35 31 21 34 73 2a 32 41 22 7d 2c 7b 22 72 65 6e 64 65 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 74 64 73 66 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 74 64 2f 61 64 66 65 74 63 68 2f 67 64 61 3f 61 64 67 5f 69 64 3d 31 35 33 34 39 39 38 30 36 36 32 37
                                                                                                                                                                                                                                                                                                                      Data Ascii: 051!4s*2A","metadata":["158660495457","724963543429",null,"15999695705",null,null,null,null,null,null,"4338051"],"adRenderId":"kt59sZytyns","buyerReportingId":"1j4338051!4s*2A"},{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=153499806627
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC1390INData Raw: 67 5f 69 64 3d 31 35 35 32 38 37 36 36 32 34 34 37 5c 75 30 30 32 36 63 72 5f 69 64 3d 37 30 39 39 33 37 30 36 36 33 38 35 5c 75 30 30 32 36 63 76 5f 69 64 3d 30 5c 75 30 30 32 36 66 6f 72 6d 61 74 3d 24 7b 41 44 5f 57 49 44 54 48 7d 78 24 7b 41 44 5f 48 45 49 47 48 54 7d 5c 75 30 30 32 36 72 64 73 3d 24 7b 52 45 4e 44 45 52 5f 44 41 54 41 7d 5c 75 30 30 32 36 73 65 61 74 3d 32 5c 75 30 30 32 36 72 70 5f 69 64 3d 72 31 6a 34 33 36 31 34 35 31 21 34 73 2a 32 41 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 5b 22 31 35 35 32 38 37 36 36 32 34 34 37 22 2c 22 37 30 39 39 33 37 30 36 36 33 38 35 22 2c 6e 75 6c 6c 2c 22 31 35 39 39 39 36 39 35 37 30 35 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 34 33 36 31 34 35
                                                                                                                                                                                                                                                                                                                      Data Ascii: g_id=155287662447\u0026cr_id=709937066385\u0026cv_id=0\u0026format=${AD_WIDTH}x${AD_HEIGHT}\u0026rds=${RENDER_DATA}\u0026seat=2\u0026rp_id=r1j4361451!4s*2A","metadata":["155287662447","709937066385",null,"15999695705",null,null,null,null,null,null,"436145
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC1390INData Raw: 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 34 33 36 31 34 35 31 22 5d 2c 22 61 64 52 65 6e 64 65 72 49 64 22 3a 22 66 41 6a 6a 62 7a 43 51 4b 73 51 22 2c 22 62 75 79 65 72 52 65 70 6f 72 74 69 6e 67 49 64 22 3a 22 31 6a 34 33 36 31 34 35 31 21 34 73 2a 32 41 22 7d 2c 7b 22 72 65 6e 64 65 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 74 64 73 66 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 74 64 2f 61 64 66 65 74 63 68 2f 67 64 61 3f 61 64 67 5f 69 64 3d 31 35 30 36 38 35 30 38 35 32 35 39 5c 75 30 30 32 36 63 72 5f 69 64 3d 36 39 37 39 35 34 36 30 35 35 36 37 5c 75 30 30 32 36 63 76 5f 69 64 3d 30 5c 75 30 30 32 36 66 6f 72 6d 61 74 3d 24 7b 41 44 5f 57 49 44 54 48 7d 78 24 7b 41 44 5f 48 45 49 47 48 54 7d 5c 75 30 30 32 36 72 64 73 3d 24 7b 52 45 4e 44 45 52
                                                                                                                                                                                                                                                                                                                      Data Ascii: null,null,"4361451"],"adRenderId":"fAjjbzCQKsQ","buyerReportingId":"1j4361451!4s*2A"},{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=150685085259\u0026cr_id=697954605567\u0026cv_id=0\u0026format=${AD_WIDTH}x${AD_HEIGHT}\u0026rds=${RENDER


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      68192.168.2.164979354.230.112.224437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:22 UTC339OUTGET /v3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: js.stripe.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC722INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Content-Length: 708528
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 10 Dec 2024 01:41:25 GMT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Server: Cloudfront
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:28:45 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=60
                                                                                                                                                                                                                                                                                                                      Etag: "bc589daea72652d0bae1cf40ddb72900"
                                                                                                                                                                                                                                                                                                                      Via: 1.1 100385c151f051b6982bfdd5dfcd5bbc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                      Age: 38
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: MRS52-C1
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: 0am30If8EqE_YuqjsT6cg30Wy5fFlvFGOzg2N0cvC2DYKD-6OX4Psw==
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC15662INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 76 61 72 20 6e 3d 6f 5b 74 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 29 72 65 74 75 72 6e 20 6e 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 6f 5b 74 5d 3d 7b 69 64 3a 74 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 72 5b 74 5d 28 69 2c 69 2e 65 78 70 6f 72 74 73 2c 65 29 2c 69 2e 6c 6f 61 64 65 64 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 74 2c 6e 2c 72 3d 7b 37 32 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 6c 2e 6c 65 6e 67 74 68 7c 7c 28 61 28 29 2c 21 30 29 2c 6c 5b 6c 2e 6c 65 6e 67 74 68 5d 3d 65 7d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: !function(){function e(t){var n=o[t];if(void 0!==n)return n.exports;var i=o[t]={id:t,loaded:!1,exports:{}};return r[t](i,i.exports,e),i.loaded=!0,i.exports}var t,n,r={723:function(e,t,n){"use strict";function r(e){l.length||(a(),!0),l[l.length]=e}function
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC16384INData Raw: 6c 79 20 43 68 65 63 6b 6f 75 74 20 73 65 73 73 69 6f 6e 73 20 77 69 74 68 20 75 69 5f 6d 6f 64 65 3d 65 6d 62 65 64 64 65 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 65 6d 62 65 64 64 65 64 20 43 68 65 63 6b 6f 75 74 2e 22 29 3b 69 66 28 74 26 26 2d 31 3d 3d 3d 5b 22 68 6f 73 74 65 64 22 2c 22 65 6d 62 65 64 64 65 64 22 5d 2e 69 6e 64 65 78 4f 66 28 6e 29 29 74 68 72 6f 77 20 6e 65 77 20 72 2e 4e 6f 28 22 49 6e 76 61 6c 69 64 20 75 69 5f 6d 6f 64 65 2e 22 29 7d 7d 2c 38 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 6d 59 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 76 61 72 20 72 3d 5b 22 73 68 6f 70 70 69 6e 67 22 2c 22 70 72 69 63 65 22 2c
                                                                                                                                                                                                                                                                                                                      Data Ascii: ly Checkout sessions with ui_mode=embedded can be used with embedded Checkout.");if(t&&-1===["hosted","embedded"].indexOf(n))throw new r.No("Invalid ui_mode.")}},8229:function(e,t,n){"use strict";n.d(t,{mY:function(){return r}});var r=["shopping","price",
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC16384INData Raw: 70 65 3a 22 41 6d 61 7a 6f 6e 50 61 79 42 75 74 74 6f 6e 22 2c 69 73 53 75 70 70 6f 72 74 65 64 3a 28 30 2c 63 2e 67 47 29 28 29 26 26 21 63 2e 61 53 2c 72 6f 6c 6c 6f 75 74 43 6f 6e 66 69 67 3a 7b 74 79 70 65 3a 22 67 61 22 2c 63 69 72 63 75 69 74 42 72 65 61 6b 65 72 3a 22 65 6c 65 6d 65 6e 74 73 5f 64 69 73 61 62 6c 65 5f 65 78 70 72 65 73 73 5f 63 68 65 63 6b 6f 75 74 5f 62 75 74 74 6f 6e 5f 61 6d 61 7a 6f 6e 5f 70 61 79 22 7d 2c 72 65 63 75 72 72 69 6e 67 46 6c 6f 77 73 52 6f 6c 6c 6f 75 74 43 6f 6e 66 69 67 3a 7b 74 79 70 65 3a 22 67 61 22 2c 63 69 72 63 75 69 74 42 72 65 61 6b 65 72 3a 22 65 6c 65 6d 65 6e 74 73 5f 64 69 73 61 62 6c 65 5f 72 65 63 75 72 72 69 6e 67 5f 65 78 70 72 65 73 73 5f 63 68 65 63 6b 6f 75 74 5f 62 75 74 74 6f 6e 5f 61 6d 61
                                                                                                                                                                                                                                                                                                                      Data Ascii: pe:"AmazonPayButton",isSupported:(0,c.gG)()&&!c.aS,rolloutConfig:{type:"ga",circuitBreaker:"elements_disable_express_checkout_button_amazon_pay"},recurringFlowsRolloutConfig:{type:"ga",circuitBreaker:"elements_disable_recurring_express_checkout_button_ama
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC14213INData Raw: 62 69 6c 65 70 61 79 22 2c 22 6d 75 6c 74 69 62 61 6e 63 6f 22 2c 22 6e 67 5f 62 61 6e 6b 22 2c 22 6e 67 5f 62 61 6e 6b 5f 74 72 61 6e 73 66 65 72 22 2c 22 6e 67 5f 63 61 72 64 22 2c 22 6e 67 5f 6d 61 72 6b 65 74 22 2c 22 6e 67 5f 75 73 73 64 22 2c 22 6f 78 78 6f 22 2c 22 70 32 34 22 2c 22 70 61 79 5f 62 79 5f 62 61 6e 6b 22 2c 22 70 61 79 6e 6f 77 22 2c 22 70 61 79 70 61 6c 22 2c 22 70 61 79 74 6f 22 2c 22 70 69 78 22 2c 22 70 72 6f 6d 70 74 70 61 79 22 2c 22 64 65 6d 6f 5f 70 61 79 22 2c 22 72 65 63 68 6e 75 6e 67 22 2c 22 72 65 76 6f 6c 75 74 5f 70 61 79 22 2c 22 73 75 6e 62 69 74 22 2c 22 73 61 74 69 73 70 61 79 22 2c 22 73 65 70 61 5f 64 65 62 69 74 22 2c 22 73 6f 66 6f 72 74 22 2c 22 73 77 69 73 68 22 2c 22 74 77 69 6e 74 22 2c 22 75 73 5f 62 61 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: bilepay","multibanco","ng_bank","ng_bank_transfer","ng_card","ng_market","ng_ussd","oxxo","p24","pay_by_bank","paynow","paypal","payto","pix","promptpay","demo_pay","rechnung","revolut_pay","sunbit","satispay","sepa_debit","sofort","swish","twint","us_ban
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC16384INData Raw: 79 6d 65 6e 74 4d 65 74 68 6f 64 54 72 75 6e 63 61 74 65 64 3a 69 2c 77 61 72 6e 69 6e 67 73 3a 5b 5d 7d 3b 76 61 72 20 61 3d 5b 5d 2c 63 3d 6e 75 6c 6c 3d 3d 69 7c 7c 6e 75 6c 6c 3d 3d 3d 28 65 3d 69 2e 6d 65 73 73 61 67 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 73 61 76 65 4c 61 62 65 6c 3b 63 26 26 63 2e 6c 65 6e 67 74 68 3e 31 30 30 26 26 28 61 2e 70 75 73 68 28 22 73 61 76 65 50 61 79 6d 65 6e 74 4d 65 74 68 6f 64 2e 6d 65 73 73 61 67 65 73 2e 73 61 76 65 4c 61 62 65 6c 20 69 73 20 6f 76 65 72 20 31 30 30 20 63 68 61 72 61 63 74 65 72 73 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 74 72 75 6e 63 61 74 65 64 2e 22 29 2c 63 3d 79 28 63 2c 31 30 30 29 29 3b 76 61 72 20 73 3d 6e 75 6c 6c 3d 3d 69 7c 7c 6e 75 6c 6c 3d 3d 3d 28
                                                                                                                                                                                                                                                                                                                      Data Ascii: ymentMethodTruncated:i,warnings:[]};var a=[],c=null==i||null===(e=i.messages)||void 0===e?void 0:e.saveLabel;c&&c.length>100&&(a.push("savePaymentMethod.messages.saveLabel is over 100 characters and will be truncated."),c=y(c,100));var s=null==i||null===(
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC16384INData Raw: 6c 6c 69 6e 67 49 4f 53 53 70 65 63 69 61 6c 46 69 78 29 3b 6e 2e 5f 72 75 6e 4f 6e 48 69 64 65 2e 70 75 73 68 28 74 29 7d 69 66 28 6e 2e 5f 6c 6f 63 6b 46 6f 63 75 73 29 7b 76 61 72 20 72 3d 28 30 2c 61 2e 57 33 29 28 6e 2e 5f 6c 6f 63 6b 46 6f 63 75 73 4f 6e 29 2e 72 65 73 74 6f 72 65 46 6f 63 75 73 3b 6e 2e 5f 72 75 6e 4f 6e 48 69 64 65 2e 70 75 73 68 28 72 29 7d 7d 2c 74 68 69 73 2e 66 61 64 65 49 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 28 30 2c 69 2e 5a 29 28 28 30 2c 69 2e 5a 29 28 7b 7d 2c 75 29 2c 7b 7d 2c 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 6e 2e 5f 62 61 63 6b 67 72 6f 75 6e 64 54 72 61 6e 73 69 74 69 6f 6e 7d 29 3b 28 30 2c 61 2e 79 71 29 28 6e 2e 64 6f 6d 45
                                                                                                                                                                                                                                                                                                                      Data Ascii: llingIOSSpecialFix);n._runOnHide.push(t)}if(n._lockFocus){var r=(0,a.W3)(n._lockFocusOn).restoreFocus;n._runOnHide.push(r)}},this.fadeIn=function(){setTimeout((function(){var e=(0,i.Z)((0,i.Z)({},u),{},{transition:n._backgroundTransition});(0,a.yq)(n.domE
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC16384INData Raw: 74 69 6f 6e 28 65 29 7b 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 65 2c 75 5b 65 5d 29 7d 29 29 3b 76 61 72 20 6c 2c 64 2c 70 3d 28 6c 3d 65 2e 44 41 4e 47 45 52 4f 55 53 5f 42 52 45 41 4b 53 5f 4f 52 49 47 49 4e 5f 43 48 45 43 4b 49 4e 47 5f 62 61 73 65 55 72 6c 2c 64 3d 74 2c 22 22 2e 63 6f 6e 63 61 74 28 6c 7c 7c 22 68 74 74 70 73 3a 2f 2f 6a 73 2e 73 74 72 69 70 65 2e 63 6f 6d 2f 76 33 2f 22 29 2e 63 6f 6e 63 61 74 28 64 7c 7c 22 22 29 29 3b 69 66 28 6f 29 7b 76 61 72 20 6d 3d 28 30 2c 61 2e 71 29 28 6f 29 3b 73 2e 73 72 63 3d 22 22 2e 63 6f 6e 63 61 74 28 70 2c 22 23 22 29 2e 63 6f 6e 63 61 74 28 6d 29 7d 65 6c 73 65 20 73 2e 73 72 63 3d 70 3b 72 65 74 75 72 6e 20 65 2e 76 69 73 69 62 6c 65 7c 7c 28 30 2c 63 2e 53 56 29 28 73 29 2c 73 7d 28 7b 66
                                                                                                                                                                                                                                                                                                                      Data Ascii: tion(e){s.setAttribute(e,u[e])}));var l,d,p=(l=e.DANGEROUS_BREAKS_ORIGIN_CHECKING_baseUrl,d=t,"".concat(l||"https://js.stripe.com/v3/").concat(d||""));if(o){var m=(0,a.q)(o);s.src="".concat(p,"#").concat(m)}else s.src=p;return e.visible||(0,c.SV)(s),s}({f
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC16384INData Raw: 6d 65 6e 74 55 69 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 66 65 61 74 75 72 65 73 2e 69 73 53 75 62 6d 69 74 74 61 62 6c 65 22 29 3b 72 65 74 75 72 6e 28 30 2c 73 2e 76 65 29 28 65 2c 21 30 29 7d 7d 2c 7b 6b 65 79 3a 22 77 69 74 68 49 63 6f 6e 53 76 67 73 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 28 30 2c 73 2e 52 62 29 28 6c 28 29 2c 22 68 6f 73 74 65 64 50 61 79 6d 65 6e 74 55 69 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 69 63 6f 6e 53 76 67 73 22 29 3b 72 65 74 75 72 6e 28 30 2c 73 2e 69 4f 29 28 28 30 2c 73 2e 4e 6e 29 28 65 2c 76 6f 69 64 20 30 29 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 30 7d 29 29 7d 7d 2c 7b 6b 65 79 3a 22 6e 6f 54 72 69 61 6c 4f 72 53 65 74 75 70 4d 6f 64 65 48 65 61 64 65 72 4d 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: mentUiConfiguration.features.isSubmittable");return(0,s.ve)(e,!0)}},{key:"withIconSvgs",get:function(){var e=(0,s.Rb)(l(),"hostedPaymentUiConfiguration.iconSvgs");return(0,s.iO)((0,s.Nn)(e,void 0),(function(){return!0}))}},{key:"noTrialOrSetupModeHeaderMe
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC16384INData Raw: 2c 61 2e 6c 64 29 28 28 30 2c 61 2e 6d 43 29 28 7b 62 65 74 61 73 3a 28 30 2c 61 2e 57 63 29 28 28 30 2c 61 2e 43 54 29 28 61 2e 6b 77 2e 61 70 70 6c 79 28 76 6f 69 64 20 30 2c 28 30 2c 6f 2e 5a 29 28 64 29 29 29 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 5d 7d 29 29 7d 29 2c 28 30 2c 69 2e 76 42 29 28 66 29 2c 22 69 6e 74 65 72 6e 61 6c 22 29 2c 68 3d 22 76 61 6c 69 64 22 3d 3d 3d 5f 2e 74 79 70 65 3f 5f 2e 76 61 6c 75 65 2e 62 65 74 61 73 3a 5b 5d 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 5b 5d 2c 6e 3d 5b 5d 3b 69 66 28 65 29 7b 69 66 28 2d 31 21 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 75 2e 62 6c 6f 63 6b 65 64 5f 63 61 72 64 5f 62 72 61 6e 64 73 5f 62 65 74 61 5f 31 29 26 26 2d 31 21 3d 3d 65 2e 69 6e 64 65 78 4f 66
                                                                                                                                                                                                                                                                                                                      Data Ascii: ,a.ld)((0,a.mC)({betas:(0,a.Wc)((0,a.CT)(a.kw.apply(void 0,(0,o.Z)(d))),(function(){return[]}))}),(0,i.vB)(f),"internal"),h="valid"===_.type?_.value.betas:[],y=function(e){var t=[],n=[];if(e){if(-1!==e.indexOf(u.blocked_card_brands_beta_1)&&-1!==e.indexOf
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC16384INData Raw: 33 31 34 34 29 2c 69 3d 6e 28 36 32 37 34 29 2e 50 72 6f 6d 69 73 65 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 28 30 2c 72 2e 5a 29 28 74 68 69 73 2c 65 29 2c 74 68 69 73 2e 5f 73 74 61 74 65 3d 22 70 65 6e 64 69 6e 67 22 2c 74 68 69 73 2e 5f 73 74 61 74 65 3d 22 70 65 6e 64 69 6e 67 22 2c 74 68 69 73 2e 70 72 6f 6d 69 73 65 3d 6e 65 77 20 69 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 74 2e 5f 72 65 73 6f 6c 76 65 3d 65 2c 74 2e 5f 72 65 6a 65 63 74 3d 6e 7d 29 29 2c 74 68 69 73 2e 70 72 6f 6d 69 73 65 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 5f 73 74 61 74 65 3d 22 72 65 73 6f 6c 76 65 64 22 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 5f 73 74 61 74 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: 3144),i=n(6274).Promise,a=function(){function e(){var t=this;(0,r.Z)(this,e),this._state="pending",this._state="pending",this.promise=new i((function(e,n){t._resolve=e,t._reject=n})),this.promise.then((function(){t._state="resolved"}),(function(){t._state


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      69192.168.2.1649794104.18.86.424437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:22 UTC402OUTGET /scripttemplates/202311.1.0/assets/otCookieSettingsButton.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC852INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:23 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-MD5: xKnPyM9iNdbQtcdvzaaxJw==
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 16 Jul 2024 20:09:54 GMT
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: e228a5c9-701e-0003-1571-d8908d000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 6233
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8f06da6bfff34366-EWR
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC517INData Raw: 31 32 38 32 0d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 43 6f 6f 6b 69 65 53 65 74 74 69 6e 67 73 42 75 74 74 6f 6e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 33 51 74 63 32 52 72 4c 57 4a 30 62 69 31 6d 62 47 39 68 64 47 6c 75 5a 79 49 67 64 47 6c 30 62 47 55 39 49 6b 31 68 62 6d 46 6e 5a 53 42 51 63 6d 6c 32 59 57 4e 35 49 46 42 79 5a 57 5a 6c 63 6d 56 75 59 32 56 7a 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 5a 6d 78 76 59 58 52 70 62 6d 63 74 59 6e 56 30 64 47 39 75 49 47 39 30 4c 57 68 70 5a 47 55 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 5a 73 62 32 46
                                                                                                                                                                                                                                                                                                                      Data Ascii: 1282 { "name": "otCookieSettingsButton", "html": "PGRpdiBpZD0ib3Qtc2RrLWJ0bi1mbG9hdGluZyIgdGl0bGU9Ik1hbmFnZSBQcml2YWN5IFByZWZlcmVuY2VzIiBjbGFzcz0ib3QtZmxvYXRpbmctYnV0dG9uIG90LWhpZGUiPjxkaXYgY2xhc3M9Im90LWZsb2F
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC1369INData Raw: 32 6c 76 62 6a 30 69 4d 53 34 77 49 69 42 6c 62 6d 4e 76 5a 47 6c 75 5a 7a 30 69 56 56 52 47 4c 54 67 69 50 79 30 74 50 69 41 38 63 33 5a 6e 49 48 4a 76 62 47 55 39 49 6e 42 79 5a 58 4e 6c 62 6e 52 68 64 47 6c 76 62 69 49 67 64 47 46 69 61 57 35 6b 5a 58 67 39 49 69 30 78 49 69 42 32 61 57 56 33 51 6d 39 34 50 53 49 77 49 44 41 67 4d 6a 51 67 4d 6a 51 69 49 48 5a 6c 63 6e 4e 70 62 32 34 39 49 6a 45 75 4d 53 49 67 65 47 31 73 62 6e 4d 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 41 76 63 33 5a 6e 49 6a 34 38 5a 79 42 70 5a 44 30 69 55 47 46 6e 5a 53 30 78 49 69 42 7a 64 48 4a 76 61 32 55 39 49 6d 35 76 62 6d 55 69 49 48 4e 30 63 6d 39 72 5a 53 31 33 61 57 52 30 61 44 30 69 4d 53 49 67 5a 6d 6c 73 62 44 30 69
                                                                                                                                                                                                                                                                                                                      Data Ascii: 2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPy0tPiA8c3ZnIHJvbGU9InByZXNlbnRhdGlvbiIgdGFiaW5kZXg9Ii0xIiB2aWV3Qm94PSIwIDAgMjQgMjQiIHZlcnNpb249IjEuMSIgeG1sbnM9Imh0dHA6Ly93d3cudzMub3JnLzIwMDAvc3ZnIj48ZyBpZD0iUGFnZS0xIiBzdHJva2U9Im5vbmUiIHN0cm9rZS13aWR0aD0iMSIgZmlsbD0i
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC1369INData Raw: 67 42 74 6e 49 6e 74 72 6f 20 38 30 30 6d 73 20 65 61 73 65 20 30 6d 73 20 31 20 66 6f 72 77 61 72 64 73 7d 23 6f 74 2d 73 64 6b 2d 62 74 6e 2d 66 6c 6f 61 74 69 6e 67 2e 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 75 74 74 6f 6e 2e 6f 74 2d 68 69 64 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 23 6f 74 2d 73 64 6b 2d 62 74 6e 2d 66 6c 6f 61 74 69 6e 67 2e 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 75 74 74 6f 6e 3a 3a 62 65 66 6f 72 65 2c 23 6f 74 2d 73 64 6b 2d 62 74 6e 2d 66 6c 6f 61 74 69 6e 67 2e 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 75 74 74 6f 6e 3a 3a 61 66 74 65 72 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: gBtnIntro 800ms ease 0ms 1 forwards}#ot-sdk-btn-floating.ot-floating-button.ot-hide{display:none}#ot-sdk-btn-floating.ot-floating-button::before,#ot-sdk-btn-floating.ot-floating-button::after{text-transform:none;line-height:1;user-select:none;pointer-even
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC1369INData Raw: 38 30 64 65 67 29 7d 23 6f 74 2d 73 64 6b 2d 62 74 6e 2d 66 6c 6f 61 74 69 6e 67 2e 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 75 74 74 6f 6e 2e 6f 74 2d 70 63 2d 6f 70 65 6e 20 2e 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 75 74 74 6f 6e 5f 5f 62 61 63 6b 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 59 28 30 29 7d 23 6f 74 2d 73 64 6b 2d 62 74 6e 2d 66 6c 6f 61 74 69 6e 67 20 2e 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 75 74 74 6f 6e 5f 5f 66 72 6f 6e 74 2c 23 6f 74 2d 73 64 6b 2d 62 74 6e 2d 66 6c 6f 61 74 69 6e 67 20 2e 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 75 74 74 6f 6e 5f 5f 62 61 63 6b 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 66 61
                                                                                                                                                                                                                                                                                                                      Data Ascii: 80deg)}#ot-sdk-btn-floating.ot-floating-button.ot-pc-open .ot-floating-button__back{transform:rotateY(0)}#ot-sdk-btn-floating .ot-floating-button__front,#ot-sdk-btn-floating .ot-floating-button__back{position:absolute;width:100%;height:100%;-webkit-backfa
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC122INData Raw: 72 6f 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 29 20 72 6f 74 61 74 65 28 2d 32 37 30 64 65 67 29 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 30 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 2e 39 35 29 20 72 6f 74 61 74 65 28 30 64 65 67 29 7d 7d 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: ro{0%{opacity:0;transform:scale(0) rotate(-270deg)}100%{opacity:100%;transform:scale(0.95) rotate(0deg)}}" }
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      70192.168.2.1649795104.18.86.424437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:22 UTC386OUTGET /scripttemplates/202311.1.0/assets/otFlat.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC853INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:23 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-MD5: GIzNmS9Em9y5nN4NL57NeA==
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 16 Jul 2024 20:09:52 GMT
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 148cf234-e01e-0006-0c36-3064f2000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 29824
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8f06da6bf8d2c35e-EWR
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC516INData Raw: 33 33 38 32 0d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 46 6c 61 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 59 6d 46 75 62 6d 56 79 4c 58 4e 6b 61 79 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 52 6d 78 68 64 43 49 2b 50 47 52 70 64 69 42 79 62 32 78 6c 50 53 4a 68 62 47 56 79 64 47 52 70 59 57 78 76 5a 79 49 67 59 58 4a 70 59 53 31 6b 5a 58 4e 6a 63 6d 6c 69 5a 57 52 69 65 54 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 63 47 39 73 61 57 4e 35 4c 58 52 6c 65 48 51 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6b 61 79 31 6a 62 32 35
                                                                                                                                                                                                                                                                                                                      Data Ascii: 3382 { "name": "otFlat", "html": "PGRpdiBpZD0ib25ldHJ1c3QtYmFubmVyLXNkayIgY2xhc3M9Im90RmxhdCI+PGRpdiByb2xlPSJhbGVydGRpYWxvZyIgYXJpYS1kZXNjcmliZWRieT0ib25ldHJ1c3QtcG9saWN5LXRleHQiPjxkaXYgY2xhc3M9Im90LXNkay1jb25
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC1369INData Raw: 50 43 39 6f 4d 6a 34 38 5a 47 6c 32 49 47 6c 6b 50 53 4a 76 62 6d 56 30 63 6e 56 7a 64 43 31 77 62 32 78 70 59 33 6b 74 64 47 56 34 64 43 49 2b 64 47 6c 30 62 47 55 38 59 53 42 6f 63 6d 56 6d 50 53 49 6a 49 6a 35 77 62 32 78 70 59 33 6b 38 4c 32 45 2b 50 43 39 6b 61 58 59 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 5a 48 42 6b 4c 57 4e 76 62 6e 52 68 61 57 35 6c 63 69 49 2b 50 47 67 7a 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 6b 63 47 51 74 64 47 6c 30 62 47 55 69 50 6c 64 6c 49 47 4e 76 62 47 78 6c 59 33 51 67 5a 47 46 30 59 53 42 70 62 69 42 76 63 6d 52 6c 63 69 42 30 62 79 42 77 63 6d 39 32 61 57 52 6c 4f 6a 77 76 61 44 4d 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 5a 48 42 6b 4c 57 4e 76 62 6e 52 6c 62 6e 51
                                                                                                                                                                                                                                                                                                                      Data Ascii: PC9oMj48ZGl2IGlkPSJvbmV0cnVzdC1wb2xpY3ktdGV4dCI+dGl0bGU8YSBocmVmPSIjIj5wb2xpY3k8L2E+PC9kaXY+PGRpdiBjbGFzcz0ib3QtZHBkLWNvbnRhaW5lciI+PGgzIGNsYXNzPSJvdC1kcGQtdGl0bGUiPldlIGNvbGxlY3QgZGF0YSBpbiBvcmRlciB0byBwcm92aWRlOjwvaDM+PGRpdiBjbGFzcz0ib3QtZHBkLWNvbnRlbnQ
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC1369INData Raw: 57 6b 67 59 6d 46 75 62 6d 56 79 4c 57 4e 73 62 33 4e 6c 4c 57 4a 31 64 48 52 76 62 69 42 76 64 43 31 6a 62 47 39 7a 5a 53 31 70 59 32 39 75 49 6a 34 38 4c 32 4a 31 64 48 52 76 62 6a 34 38 4c 32 52 70 64 6a 34 38 49 53 30 74 49 45 4e 73 62 33 4e 6c 49 45 4a 31 64 48 52 76 62 69 42 46 54 6b 51 74 4c 54 34 38 4c 32 52 70 64 6a 34 38 4c 32 52 70 64 6a 34 3d 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 73 73 22 3a 20 22 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 31 38 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 46 6c 61 74 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 7a 2d 69 6e 64 65 78 3a 32 31
                                                                                                                                                                                                                                                                                                                      Data Ascii: WkgYmFubmVyLWNsb3NlLWJ1dHRvbiBvdC1jbG9zZS1pY29uIj48L2J1dHRvbj48L2Rpdj48IS0tIENsb3NlIEJ1dHRvbiBFTkQtLT48L2Rpdj48L2Rpdj4=", "css": "#onetrust-banner-sdk{box-shadow:0 0 18px rgba(0,0,0,.2)}#onetrust-banner-sdk.otFlat{position:fixed;z-index:21
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC1369INData Raw: 67 68 74 3a 62 6f 6c 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c 69 63 79 2d 74 69 74 6c 65 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c 69 63 79 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 64 69 6d 67 72 61 79 3b 66 6c 6f 61 74 3a 6c 65 66 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 2d 70 61 72 65 6e 74 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74
                                                                                                                                                                                                                                                                                                                      Data Ascii: ght:bold;margin-left:5px}#onetrust-banner-sdk #onetrust-policy-title,#onetrust-banner-sdk #onetrust-policy-text{color:dimgray;float:left}#onetrust-banner-sdk #onetrust-button-group-parent{min-height:1px;text-align:center}#onetrust-banner-sdk #onetrust-but
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC1369INData Raw: 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 31 65 6d 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 69 6e 70 75 74 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 77 69 64 74 68 3a 61 75 74 6f 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 70 78 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 32 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 69 6e 70 75 74 20 2a 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 66 6f 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: th:calc(100% - 1em)}#onetrust-banner-sdk .banner-option-input{cursor:pointer;width:auto;height:auto;border:none;padding:0;padding-right:3px;margin:0 0 10px;font-size:.82em;line-height:1.4}#onetrust-banner-sdk .banner-option-input *{pointer-events:none;fon
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC1369INData Raw: 67 68 74 3a 69 6e 68 65 72 69 74 3b 63 6f 6c 6f 72 3a 64 69 6d 67 72 61 79 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 61 72 72 6f 77 2d 63 6f 6e 74 61 69 6e 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 64 65 74 61 69 6c 73 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 7d
                                                                                                                                                                                                                                                                                                                      Data Ascii: ght:inherit;color:dimgray}#onetrust-banner-sdk .ot-arrow-container,#onetrust-banner-sdk .banner-option-details{transition:all 300ms ease-in 0s;-webkit-transition:all 300ms ease-in 0s;-moz-transition:all 300ms ease-in 0s;-o-transition:all 300ms ease-in 0s}
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC1369INData Raw: 2d 73 69 7a 65 3a 2e 38 31 33 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 64 70 64 2d 64 65 73 63 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 64 70 64 2d 64 65 73 63 3e 2e 6f 74 2d 62 2d 61 64 64 6c 2d 64 65 73 63 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 32 35 70 78 29 7b 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 63
                                                                                                                                                                                                                                                                                                                      Data Ascii: -size:.813em;line-height:1.5}#onetrust-banner-sdk .ot-dpd-desc{margin-bottom:10px}#onetrust-banner-sdk .ot-dpd-desc>.ot-b-addl-desc{margin-top:10px;margin-bottom:10px;font-size:1em}@media only screen and (max-width: 425px){#onetrust-banner-sdk #onetrust-c
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC1369INData Raw: 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 20 62 75 74 74 6f 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 68 61 73 2d 72 65 6a 65 63 74 2d 61 6c 6c 2d 62 75 74 74 6f 6e 20 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 66 6c 6f 61 74 3a 6c 65 66 74
                                                                                                                                                                                                                                                                                                                      Data Ascii: ion:relative;margin-left:0}#onetrust-banner-sdk #onetrust-button-group button{display:inline-block}#onetrust-banner-sdk #onetrust-button-group{margin-right:0;text-align:center}#onetrust-banner-sdk .has-reject-all-button #onetrust-pc-btn-handler{float:left
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC1369INData Raw: 67 68 74 3a 33 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 73 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 32 35 65 6d 3b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 37 65 6d 29 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 38 39 37 70 78 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 32 33 70 78 29 7b 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 2d
                                                                                                                                                                                                                                                                                                                      Data Ascii: ght:30%}#onetrust-banner-sdk #banner-options{margin-left:2em;margin-right:5em;margin-bottom:1.25em;width:calc(100% - 7em)}}@media only screen and (min-width: 897px)and (max-width: 1023px){#onetrust-banner-sdk.vertical-align-content #onetrust-button-group-
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC1369INData Raw: 74 74 6f 6d 3a 30 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 65 6d 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 3a 6e 6f 74 28 2e 6f 74 2d 64 70 64 2d 64 65 73 63 29 3e 2e 6f 74 2d 62 2d 61 64 64 6c 2d 64 65 73 63 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 65 6d 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 2e 6f 74 2d 64 70 64 2d 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 34 35 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 72 65 6d 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6c 6f 61 74 3a 6e 6f 6e 65 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e
                                                                                                                                                                                                                                                                                                                      Data Ascii: ttom:0;padding-bottom:1em}#onetrust-banner-sdk.ot-iab-2 :not(.ot-dpd-desc)>.ot-b-addl-desc{margin-bottom:0;padding-bottom:1em}#onetrust-banner-sdk.ot-iab-2 .ot-dpd-container{width:45%;padding-left:1rem;display:inline-block;float:none}#onetrust-banner-sdk.


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      71192.168.2.1649796104.18.86.424437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC393OUTGET /scripttemplates/202311.1.0/assets/otCommonStyles.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC870INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:23 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                                                                                                      Content-Length: 21778
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-MD5: c7xAZ9MSGAobGaTYg/Qtag==
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 16 Jul 2024 20:10:05 GMT
                                                                                                                                                                                                                                                                                                                      ETag: 0x8DCA5D348ECBF54
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: e8c38aea-201e-0093-58fc-4005c1000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 36303
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8f06da6e3e0e8cad-EWR
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC499INData Raw: 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 7b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65 74 72 75 73 74 2d 76 65 6e 64 6f 72 73 2d 6c 69 73 74 2d 68 61 6e 64 6c 65 72 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 31 66 39 36 64 62 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: #onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .one
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC1369INData Raw: 74 72 75 73 74 2d 72 65 6a 65 63 74 2d 61 6c 6c 2d 68 61 6e 64 6c 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 31 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 62 6e 72 2d 77 2d 6c 6f 67 6f 20 2e 6f 74 2d 62 6e 72 2d 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 36 34 70 78 3b 77 69 64 74 68 3a 36 34 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 74 63 66 32 2d 76 65 6e 64 6f 72 2d 63 6f 75 6e 74 2e 6f 74 2d 74 65 78 74 2d 62 6f 6c 64 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: trust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC1369INData Raw: 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 68 34 20 2a 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 68 36 20 2a 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 62 75 74 74 6f 6e 20 2a 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 61 5b 64 61 74 61 2d 70 61 72 65 6e 74 2d 69 64 5d 20 2a 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 68 69 64 65 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 68 69 64 65 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 2e 6f 74 2d 68 69 64 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 7d 23 6f 6e 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: ,#ot-sync-ntfy h4 *,#ot-sync-ntfy h6 *,#ot-sync-ntfy button *,#ot-sync-ntfy a[data-parent-id] *{font-size:inherit;font-weight:inherit;color:inherit}#onetrust-banner-sdk .ot-hide,#onetrust-pc-sdk .ot-hide,#ot-sync-ntfy .ot-hide{display:none !important}#one
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC1369INData Raw: 70 63 2d 73 64 6b 20 2e 6f 74 2d 70 63 2d 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 36 30 70 78 3b 77 69 64 74 68 3a 31 38 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 70 63 2d 6c 6f 67 6f 20 69 6d 67 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 70 63 2d 6c 6f 67 6f 20 69 6d 67 7b 6d 61 78 2d 68 65 69 67
                                                                                                                                                                                                                                                                                                                      Data Ascii: pc-sdk .ot-pc-logo{height:60px;width:180px;background-position:center;background-size:contain;background-repeat:no-repeat;display:inline-flex;justify-content:center;align-items:center}#onetrust-pc-sdk .pc-logo img,#onetrust-pc-sdk .ot-pc-logo img{max-heig
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC1369INData Raw: 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 7d 40 6b 65 79 66 72 61 6d 65 73 20 6f 6e 65 74 72 75 73 74 2d 66 61 64 65 2d 69 6e 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 2e 6f 74 2d 63 6f 6f 6b 69 65 2d 6c 61 62 65 6c 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 34 32 36 70 78 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 38 39 36 70 78 29 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 20 6c 61 6e 64 73 63 61 70 65 29 7b 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37
                                                                                                                                                                                                                                                                                                                      Data Ascii: ion:fixed;top:0;bottom:0;left:0}@keyframes onetrust-fade-in{0%{opacity:0}100%{opacity:1}}.ot-cookie-label{text-decoration:underline}@media only screen and (min-width: 426px)and (max-width: 896px)and (orientation: landscape){#onetrust-pc-sdk p{font-size:.7
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC1369INData Raw: 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 69 63 6f 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 7b 68 65 69 67 68 74 3a 32 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 2e 35 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 20 70 61 74 68 2c 23 6f 6e 65 74 72 75 73 74 2d
                                                                                                                                                                                                                                                                                                                      Data Ascii: -sdk .ot-optout-signal .ot-optout-icon{display:inline;margin-right:5px}#onetrust-banner-sdk .ot-optout-signal svg,#onetrust-pc-sdk .ot-optout-signal svg{height:20px;width:30px;transform:scale(0.5)}#onetrust-banner-sdk .ot-optout-signal svg path,#onetrust-
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC1369INData Raw: 74 62 6f 64 79 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 74 6f 67 67 6c 65 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 74 2d 63 6f 6e 74 65 6e 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 74 2d 70 63 2d 63 6f 6e 74 65 6e 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 63 68 65 63 6b 62 6f 78 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 64 69 76 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 73 70 61 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 68 31 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b
                                                                                                                                                                                                                                                                                                                      Data Ascii: tbody,#onetrust-banner-sdk .ot-main-content,#onetrust-banner-sdk .ot-toggle,#onetrust-banner-sdk #ot-content,#onetrust-banner-sdk #ot-pc-content,#onetrust-banner-sdk .checkbox,#onetrust-pc-sdk div,#onetrust-pc-sdk span,#onetrust-pc-sdk h1,#onetrust-pc-sdk
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC1369INData Raw: 65 2d 70 6f 6c 69 63 79 20 74 68 65 61 64 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 74 72 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 74 64 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 74 62 6f 64 79 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 6f 74 2d 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 6f 74 2d 74 6f 67 67 6c 65 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 23 6f 74 2d 63 6f 6e 74 65 6e 74 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 23 6f 74 2d 70 63 2d 63 6f 6e 74 65 6e 74 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69
                                                                                                                                                                                                                                                                                                                      Data Ascii: e-policy thead,#ot-sdk-cookie-policy tr,#ot-sdk-cookie-policy td,#ot-sdk-cookie-policy tbody,#ot-sdk-cookie-policy .ot-main-content,#ot-sdk-cookie-policy .ot-toggle,#ot-sdk-cookie-policy #ot-content,#ot-sdk-cookie-policy #ot-pc-content,#ot-sdk-cookie-poli
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC1369INData Raw: 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6c 61 62 65 6c 3a 62 65 66 6f 72 65 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6c 61 62 65 6c 3a 61 66 74 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 63 68 65 63 6b 62 6f 78 3a 61 66 74 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 63 68 65 63 6b 62 6f 78 3a 62 65 66 6f 72 65 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 6c 61 62 65 6c 3a 62 65 66 6f 72 65 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 6c 61 62 65 6c 3a 61 66 74 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 63 68 65 63 6b 62 6f 78 3a 61 66 74 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 63 68 65 63 6b 62 6f
                                                                                                                                                                                                                                                                                                                      Data Ascii: trust-banner-sdk label:before,#onetrust-banner-sdk label:after,#onetrust-banner-sdk .checkbox:after,#onetrust-banner-sdk .checkbox:before,#onetrust-pc-sdk label:before,#onetrust-pc-sdk label:after,#onetrust-pc-sdk .checkbox:after,#onetrust-pc-sdk .checkbo
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC1369INData Raw: 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 73 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 73 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 73 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c
                                                                                                                                                                                                                                                                                                                      Data Ascii: k .ot-sdk-column,#onetrust-banner-sdk .ot-sdk-columns,#onetrust-pc-sdk .ot-sdk-column,#onetrust-pc-sdk .ot-sdk-columns,#ot-sdk-cookie-policy .ot-sdk-column,#ot-sdk-cookie-policy .ot-sdk-columns{margin-left:4%}#onetrust-banner-sdk .ot-sdk-column:first-chil


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      72192.168.2.1649799104.18.86.424437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC393OUTGET /scripttemplates/202311.1.0/assets/v2/otPcCenter.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC853INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:23 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-MD5: I/HbyocCTj1EXVakQLy+jg==
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 16 Jul 2024 20:09:54 GMT
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 4162e5f6-e01e-0085-1c59-31c45f000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 61999
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8f06da6eaef9438e-EWR
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC516INData Raw: 37 63 34 63 0d 0a 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 50 63 43 65 6e 74 65 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 63 47 4d 74 63 32 52 72 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 52 51 59 30 4e 6c 62 6e 52 6c 63 69 42 76 64 43 31 6f 61 57 52 6c 49 47 39 30 4c 57 5a 68 5a 47 55 74 61 57 34 69 50 6a 78 6b 61 58 59 67 63 6d 39 73 5a 54 30 69 59 57 78 6c 63 6e 52 6b 61 57 46 73 62 32 63 69 49 47 46 79 61 57 45 74 62 57 39 6b 59 57 77 39 49 6e 52 79 64 57 55 69 49 47 46 79 61 57 45 74 5a 47 56 7a 59 33 4a 70 59 6d 56 6b 59 6e 6b 39 49 6d 39 30 4c 58 42 6a 4c 57 52 6c 63 32 4d 69 50 6a 77
                                                                                                                                                                                                                                                                                                                      Data Ascii: 7c4c { "name": "otPcCenter", "html": "PGRpdiBpZD0ib25ldHJ1c3QtcGMtc2RrIiBjbGFzcz0ib3RQY0NlbnRlciBvdC1oaWRlIG90LWZhZGUtaW4iPjxkaXYgcm9sZT0iYWxlcnRkaWFsb2ciIGFyaWEtbW9kYWw9InRydWUiIGFyaWEtZGVzY3JpYmVkYnk9Im90LXBjLWRlc2MiPjw
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC1369INData Raw: 50 53 4a 44 62 47 39 7a 5a 53 49 2b 50 43 39 69 64 58 52 30 62 32 34 2b 50 43 39 6b 61 58 59 2b 50 43 45 74 4c 53 42 44 62 47 39 7a 5a 53 42 43 64 58 52 30 62 32 34 67 4c 53 30 2b 50 47 52 70 64 69 42 70 5a 44 30 69 62 33 51 74 63 47 4d 74 59 32 39 75 64 47 56 75 64 43 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 42 6a 4c 58 4e 6a 63 6d 39 73 62 47 4a 68 63 69 49 2b 50 47 67 79 49 47 6c 6b 50 53 4a 76 64 43 31 77 59 79 31 30 61 58 52 73 5a 53 49 2b 57 57 39 31 63 69 42 51 63 6d 6c 32 59 57 4e 35 50 43 39 6f 4d 6a 34 38 5a 47 6c 32 49 47 6c 6b 50 53 4a 76 64 43 31 77 59 79 31 6b 5a 58 4e 6a 49 6a 34 38 4c 32 52 70 64 6a 34 38 59 6e 56 30 64 47 39 75 49 47 6c 6b 50 53 4a 68 59 32 4e 6c 63 48 51 74 63 6d 56 6a 62 32 31 74 5a 57 35 6b 5a 57 51 74 59 6e 52
                                                                                                                                                                                                                                                                                                                      Data Ascii: PSJDbG9zZSI+PC9idXR0b24+PC9kaXY+PCEtLSBDbG9zZSBCdXR0b24gLS0+PGRpdiBpZD0ib3QtcGMtY29udGVudCIgY2xhc3M9Im90LXBjLXNjcm9sbGJhciI+PGgyIGlkPSJvdC1wYy10aXRsZSI+WW91ciBQcml2YWN5PC9oMj48ZGl2IGlkPSJvdC1wYy1kZXNjIj48L2Rpdj48YnV0dG9uIGlkPSJhY2NlcHQtcmVjb21tZW5kZWQtYnR
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC1369INData Raw: 57 46 6a 59 79 31 6e 63 6e 42 6b 5a 58 4e 6a 49 6a 34 38 4c 33 41 2b 50 43 39 6b 61 58 59 2b 50 43 39 6b 61 58 59 2b 50 43 45 74 4c 53 42 42 59 32 4e 76 63 6d 52 70 62 32 34 67 52 33 4a 76 64 58 41 67 63 32 56 6a 64 47 6c 76 62 69 42 6c 62 6d 52 7a 49 43 30 74 50 6a 77 76 63 32 56 6a 64 47 6c 76 62 6a 34 38 4c 32 52 70 64 6a 34 38 63 32 56 6a 64 47 6c 76 62 69 42 70 5a 44 30 69 62 33 51 74 63 47 4d 74 62 48 4e 30 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 61 47 6c 6b 5a 53 42 76 64 43 31 6f 62 33 4e 30 63 79 31 31 61 53 42 76 64 43 31 77 59 79 31 7a 59 33 4a 76 62 47 78 69 59 58 49 69 50 6a 78 6b 61 58 59 67 61 57 51 39 49 6d 39 30 4c 58 42 6a 4c 57 68 6b 63 69 49 2b 50 47 52 70 64 69 42 70 5a 44 30 69 62 33 51 74 62 48 4e 30 4c 58 52 70 64 47 78 6c
                                                                                                                                                                                                                                                                                                                      Data Ascii: WFjYy1ncnBkZXNjIj48L3A+PC9kaXY+PC9kaXY+PCEtLSBBY2NvcmRpb24gR3JvdXAgc2VjdGlvbiBlbmRzIC0tPjwvc2VjdGlvbj48L2Rpdj48c2VjdGlvbiBpZD0ib3QtcGMtbHN0IiBjbGFzcz0ib3QtaGlkZSBvdC1ob3N0cy11aSBvdC1wYy1zY3JvbGxiYXIiPjxkaXYgaWQ9Im90LXBjLWhkciI+PGRpdiBpZD0ib3QtbHN0LXRpdGxl
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC1369INData Raw: 56 30 64 47 39 75 50 6a 78 6f 4d 7a 35 51 5a 58 4a 6d 62 33 4a 74 59 57 35 6a 5a 53 42 44 62 32 39 72 61 57 56 7a 50 43 39 6f 4d 7a 34 38 4c 32 52 70 64 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 73 63 33 51 74 63 33 56 69 61 47 52 79 49 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 7a 5a 57 46 79 59 32 67 74 59 32 35 30 63 69 49 2b 50 48 41 67 63 6d 39 73 5a 54 30 69 63 33 52 68 64 48 56 7a 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 32 4e 79 62 69 31 79 5a 48 49 69 50 6a 77 76 63 44 34 38 61 57 35 77 64 58 51 67 61 57 51 39 49 6e 5a 6c 62 6d 52 76 63 69 31 7a 5a 57 46 79 59 32 67 74 61 47 46 75 5a 47 78 6c 63 69 49 67 64 48 6c 77 5a 54 30 69 64 47 56 34 64 43 49 67 62 6d 46 74 5a 54 30 69 64 6d 56 75 5a
                                                                                                                                                                                                                                                                                                                      Data Ascii: V0dG9uPjxoMz5QZXJmb3JtYW5jZSBDb29raWVzPC9oMz48L2Rpdj48ZGl2IGNsYXNzPSJvdC1sc3Qtc3ViaGRyIj48ZGl2IGNsYXNzPSJvdC1zZWFyY2gtY250ciI+PHAgcm9sZT0ic3RhdHVzIiBjbGFzcz0ib3Qtc2Nybi1yZHIiPjwvcD48aW5wdXQgaWQ9InZlbmRvci1zZWFyY2gtaGFuZGxlciIgdHlwZT0idGV4dCIgbmFtZT0idmVuZ
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC1369INData Raw: 76 4d 54 6b 35 4f 53 39 34 62 47 6c 75 61 79 49 67 65 44 30 69 4d 48 42 34 49 69 42 35 50 53 49 77 63 48 67 69 49 48 5a 70 5a 58 64 43 62 33 67 39 49 6a 41 67 4d 43 41 30 4d 44 49 75 4e 54 63 33 49 44 51 77 4d 69 34 31 4e 7a 63 69 49 48 68 74 62 44 70 7a 63 47 46 6a 5a 54 30 69 63 48 4a 6c 63 32 56 79 64 6d 55 69 50 6a 78 30 61 58 52 73 5a 54 35 47 61 57 78 30 5a 58 49 67 53 57 4e 76 62 6a 77 76 64 47 6c 30 62 47 55 2b 50 47 63 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 32 5a 6d 5a 69 49 67 5a 44 30 69 54 54 51 77 4d 43 34 34 4e 54 67 73 4d 54 45 75 4e 44 49 33 59 79 30 7a 4c 6a 49 30 4d 53 30 33 4c 6a 51 79 4d 53 30 34 4c 6a 67 31 4c 54 45 78 4c 6a 45 7a 4d 69 30 78 4e 69 34 34 4e 54 51 74 4d 54 45 75 4d 54 4d 32 53 44 45 34 4c 6a 55 32 4e 47
                                                                                                                                                                                                                                                                                                                      Data Ascii: vMTk5OS94bGluayIgeD0iMHB4IiB5PSIwcHgiIHZpZXdCb3g9IjAgMCA0MDIuNTc3IDQwMi41NzciIHhtbDpzcGFjZT0icHJlc2VydmUiPjx0aXRsZT5GaWx0ZXIgSWNvbjwvdGl0bGU+PGc+PHBhdGggZmlsbD0iI2ZmZiIgZD0iTTQwMC44NTgsMTEuNDI3Yy0zLjI0MS03LjQyMS04Ljg1LTExLjEzMi0xNi44NTQtMTEuMTM2SDE4LjU2NG
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC1369INData Raw: 4c 58 4e 6c 62 43 31 69 62 47 73 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6c 62 43 31 68 62 47 77 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6c 62 43 31 68 62 47 77 74 61 47 52 79 49 6a 34 38 63 33 42 68 62 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 59 32 39 75 63 32 56 75 64 43 31 6f 5a 48 49 69 50 6b 4e 76 62 6e 4e 6c 62 6e 51 38 4c 33 4e 77 59 57 34 2b 49 44 78 7a 63 47 46 75 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 73 61 53 31 6f 5a 48 49 69 50 6b 78 6c 5a 79 35 4a 62 6e 52 6c 63 6d 56 7a 64 44 77 76 63 33 42 68 62 6a 34 38 4c 32 52 70 64 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 7a 5a 57 77 74 59 57 78 73 4c 57 4e 6f 61 32 4a 76 65 43 49 2b 50 43 39 6b 61 58 59
                                                                                                                                                                                                                                                                                                                      Data Ascii: LXNlbC1ibGsiPjxkaXYgY2xhc3M9Im90LXNlbC1hbGwiPjxkaXYgY2xhc3M9Im90LXNlbC1hbGwtaGRyIj48c3BhbiBjbGFzcz0ib3QtY29uc2VudC1oZHIiPkNvbnNlbnQ8L3NwYW4+IDxzcGFuIGNsYXNzPSJvdC1saS1oZHIiPkxlZy5JbnRlcmVzdDwvc3Bhbj48L2Rpdj48ZGl2IGNsYXNzPSJvdC1zZWwtYWxsLWNoa2JveCI+PC9kaXY
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC1369INData Raw: 47 52 79 49 6a 34 38 61 44 4d 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 5a 6c 62 69 31 75 59 57 31 6c 49 6a 34 38 4c 32 67 7a 50 6a 78 68 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 32 5a 57 34 74 62 47 6c 75 61 79 49 67 61 48 4a 6c 5a 6a 30 69 49 79 49 2b 56 6d 6c 6c 64 79 42 51 63 6d 6c 32 59 57 4e 35 49 45 35 76 64 47 6c 6a 5a 54 77 76 59 54 34 38 59 6e 49 2b 50 47 45 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 5a 6c 62 69 31 73 5a 57 64 6a 62 47 46 70 62 53 31 73 61 57 35 72 49 69 42 6f 63 6d 56 6d 50 53 49 6a 49 6a 35 57 61 57 56 33 49 45 78 6c 5a 79 42 4a 62 6e 51 67 51 32 78 68 61 57 30 67 54 6d 39 30 61 57 4e 6c 50 43 39 68 50 6a 77 76 5a 47 6c 32 50 6a 77 68 4c 53 30 67 64 47 39 6e 5a 32 78 6c 63 79 42 68 62 6d 51 67 59 58 4a 79 62 33 63 67
                                                                                                                                                                                                                                                                                                                      Data Ascii: GRyIj48aDMgY2xhc3M9Im90LXZlbi1uYW1lIj48L2gzPjxhIGNsYXNzPSJvdC12ZW4tbGluayIgaHJlZj0iIyI+VmlldyBQcml2YWN5IE5vdGljZTwvYT48YnI+PGEgY2xhc3M9Im90LXZlbi1sZWdjbGFpbS1saW5rIiBocmVmPSIjIj5WaWV3IExlZyBJbnQgQ2xhaW0gTm90aWNlPC9hPjwvZGl2PjwhLS0gdG9nZ2xlcyBhbmQgYXJyb3cg
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC1369INData Raw: 34 38 49 53 30 74 49 46 5a 6c 62 6d 52 76 63 69 42 73 61 58 4e 30 49 47 78 70 62 6d 73 67 4c 53 30 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 64 6d 78 7a 64 43 31 6a 62 6e 52 79 49 6a 34 38 59 6e 56 30 64 47 39 75 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 73 61 57 35 72 4c 57 4a 30 62 69 42 6a 59 58 52 6c 5a 32 39 79 65 53 31 32 5a 57 35 6b 62 33 4a 7a 4c 57 78 70 63 33 51 74 61 47 46 75 5a 47 78 6c 63 69 49 2b 56 6d 6c 6c 64 79 42 57 5a 57 35 6b 62 33 49 67 54 47 6c 7a 64 44 77 76 59 6e 56 30 64 47 39 75 50 6a 77 76 5a 47 6c 32 50 6a 77 68 4c 53 30 67 51 32 39 76 61 32 6c 6c 49 47 78 76 63 33 51 67 62 47 6c 75 61 79 41 74 4c 54 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 6f 62 48 4e 30 4c 57 4e 75 64 48 49 69 50
                                                                                                                                                                                                                                                                                                                      Data Ascii: 48IS0tIFZlbmRvciBsaXN0IGxpbmsgLS0+PGRpdiBjbGFzcz0ib3QtdmxzdC1jbnRyIj48YnV0dG9uIGNsYXNzPSJvdC1saW5rLWJ0biBjYXRlZ29yeS12ZW5kb3JzLWxpc3QtaGFuZGxlciI+VmlldyBWZW5kb3IgTGlzdDwvYnV0dG9uPjwvZGl2PjwhLS0gQ29va2llIGxvc3QgbGluayAtLT48ZGl2IGNsYXNzPSJvdC1obHN0LWNudHIiP
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC1369INData Raw: 75 50 53 4a 6a 59 58 4a 6c 64 43 31 79 61 57 64 6f 64 43 49 67 63 6d 39 73 5a 54 30 69 61 57 31 6e 49 69 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 5a 70 5a 58 64 43 62 33 67 39 49 6a 41 67 4d 43 41 78 4f 54 49 67 4e 54 45 79 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 4a 6a 64 58 4a 79 5a 57 35 30 51 32 39 73 62 33 49 69 49 47 51 39 49 6b 30 78 4e 6a 59 75 4f 53 41 79 4e 6a 51 75 4e 57 77 74 4d 54 45 33 4c 6a 67 67 4d 54 45 32 59 79 30 30 4c 6a 63 67 4e 43 34 33 4c 54 45 79 4c 6a 4d 67 4e 43 34 33 4c 54 45 33 49 44 42 73 4c 54 63 75 4d 53 30 33 4c 6a 46 6a 4c 54 51 75 4e 79 30 30 4c 6a 63 74 4e 43 34 33 4c 54 45 79 4c 6a 4d 67 4d 43 30 78 4e 30
                                                                                                                                                                                                                                                                                                                      Data Ascii: uPSJjYXJldC1yaWdodCIgcm9sZT0iaW1nIiB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHZpZXdCb3g9IjAgMCAxOTIgNTEyIj48cGF0aCBmaWxsPSJjdXJyZW50Q29sb3IiIGQ9Ik0xNjYuOSAyNjQuNWwtMTE3LjggMTE2Yy00LjcgNC43LTEyLjMgNC43LTE3IDBsLTcuMS03LjFjLTQuNy00LjctNC43LTEyLjMgMC0xN0
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC1369INData Raw: 50 6b 6c 75 5a 6d 39 79 62 57 46 30 61 57 39 75 49 48 4e 30 62 33 4a 68 5a 32 55 67 59 57 35 6b 49 47 46 6a 59 32 56 7a 63 79 42 30 5a 58 4e 30 50 43 39 6f 4e 44 34 38 4c 32 52 70 64 6a 34 38 49 53 30 74 49 47 46 6a 59 32 39 79 5a 47 6c 76 62 69 42 6b 5a 58 52 68 61 57 77 67 4c 53 30 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 59 57 4e 6a 4c 57 64 79 63 47 4e 75 64 48 49 67 62 33 51 74 59 57 4e 6a 4c 58 52 34 64 43 42 76 64 43 31 32 62 6d 51 74 61 57 35 6d 62 79 31 6a 62 6e 52 79 49 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 32 62 6d 51 74 61 57 35 6d 62 79 49 2b 50 47 67 31 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 32 62 6d 51 74 62 47 4a 73 49 6a 35 54 5a 58 4a 32 61 57 4e 6c 49 45 35 68 62 57 55 38 4c 32 67
                                                                                                                                                                                                                                                                                                                      Data Ascii: PkluZm9ybWF0aW9uIHN0b3JhZ2UgYW5kIGFjY2VzcyB0ZXN0PC9oND48L2Rpdj48IS0tIGFjY29yZGlvbiBkZXRhaWwgLS0+PGRpdiBjbGFzcz0ib3QtYWNjLWdycGNudHIgb3QtYWNjLXR4dCBvdC12bmQtaW5mby1jbnRyIj48ZGl2IGNsYXNzPSJvdC12bmQtaW5mbyI+PGg1IGNsYXNzPSJvdC12bmQtbGJsIj5TZXJ2aWNlIE5hbWU8L2g


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      73192.168.2.1649800104.18.87.424437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC563OUTGET /logos/static/ot_guard_logo.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Origin: https://prezi.com
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC873INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:23 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 497
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-MD5: tXyZydHjxQshFMbbBT1/8A==
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 10 Dec 2024 03:42:16 GMT
                                                                                                                                                                                                                                                                                                                      ETag: 0x8DD18CCA45B87D2
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: a6bdcf1b-701e-0065-2ac4-4a22d7000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 67920
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8f06da6f3e704382-EWR
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC496INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 75 74 74 6f 6e 5f 5f 73 76 67 2d 66 69 6c 6c 22 20 64 3d 22 4d 31 34 2e 35 38 38 20 30 6c 2e 34 34 35 2e 33 32 38 63 31 2e 38 30 37 20 31 2e 33 30 33 20 33 2e 39 36 31 20 32 2e 35 33 33 20 36 2e 34 36 31 20 33 2e 36 38 38 20 32 2e 30 31 35 2e 39 33 20 34 2e 35 37 36 20 31 2e 37 34 36 20 37 2e 36 38 32 20 32 2e 34 34 36 20 30 20 31 34 2e 31 37 38 2d 34 2e 37 33 20 32 34 2e 31 33 33 2d 31 34 2e 31 39 20 32 39 2e 38 36 34 6c 2d 2e 33 39 38 2e 32 33 36 43 34 2e 38 36 33 20 33 30 2e 38 37 20 30 20 32 30 2e 38 33 37 20 30 20 36 2e 34 36 32 63 33 2e 31 30 37 2d 2e 37
                                                                                                                                                                                                                                                                                                                      Data Ascii: <svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:23 UTC1INData Raw: 3e
                                                                                                                                                                                                                                                                                                                      Data Ascii: >


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      74192.168.2.1649804104.22.56.1424437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:24 UTC389OUTGET /js/dist/viewer-da7a6f6a64e9724ca3a2-prezigram.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: cdn-prezi.jifo.co
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:24 UTC689INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:24 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                      Content-Length: 2767108
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      last-modified: Mon, 07 Oct 2024 11:39:15 GMT
                                                                                                                                                                                                                                                                                                                      etag: "d42c1886db1563a45c129d2b662abc95"
                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                      x-cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                      via: 1.1 ed8dbde89917eaa6ca93ba7fad809c48.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                      x-amz-cf-pop: JFK50-P3
                                                                                                                                                                                                                                                                                                                      x-amz-cf-id: WrT3BAlFl-jJd8ROM1fX8sBVKE3NsDKOvVGMMlthmyc8YuVl6Wkr_A==
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8f06da72fec842dd-EWR
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:24 UTC680INData Raw: 76 61 72 20 5f 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 73 5f 5f 3d 5b 28 65 2c 74 2c 72 29 3d 3e 7b 72 2e 70 3d 72 28 31 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 69 6d 70 6f 72 74 2e 6d 65 74 61 2e 75 72 6c 2e 72 65 70 6c 61 63 65 28 2f 5b 5e 2f 5d 2b 24 2f 2c 22 22 29 3b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 73 63 72 69 70 74 5b 64 61 74 61 2d 70 72 65 7a 69 67 72 61 6d 2d 62 61 73 65 5d 22 29 3b 69 66 28 6e 29 72 3d 6e 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 72 65 7a 69 67 72 61 6d 2d 62 61 73 65 22 29 3b 65 6c 73 65 20 69 66 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 61 70 70 2d 62 75 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: var __webpack_modules__=[(e,t,r)=>{r.p=r(1)},function(e,t){var r=import.meta.url.replace(/[^/]+$/,"");var n=document.querySelector("script[data-prezigram-base]");if(n)r=n.getAttribute("data-prezigram-base");else if(document.getElementsByClassName("app-bun
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:24 UTC1369INData Raw: 31 39 29 2c 72 28 31 32 30 29 2c 72 28 31 32 32 29 2c 72 28 31 32 33 29 2c 72 28 31 32 34 29 2c 72 28 31 32 37 29 2c 72 28 31 32 38 29 2c 72 28 31 32 39 29 2c 72 28 31 33 31 29 2c 72 28 31 33 34 29 2c 72 28 31 33 36 29 2c 72 28 31 33 38 29 2c 72 28 31 33 39 29 2c 72 28 31 34 30 29 2c 72 28 31 34 31 29 2c 72 28 31 34 33 29 2c 72 28 31 34 34 29 2c 72 28 31 34 36 29 2c 72 28 31 34 37 29 2c 72 28 31 34 38 29 2c 72 28 31 34 39 29 2c 72 28 31 35 31 29 2c 72 28 31 35 32 29 2c 72 28 31 35 34 29 2c 72 28 31 35 35 29 2c 72 28 31 35 36 29 2c 72 28 31 35 37 29 2c 72 28 31 35 38 29 2c 72 28 31 35 39 29 2c 72 28 31 36 30 29 2c 72 28 31 36 32 29 2c 72 28 31 36 33 29 2c 72 28 31 36 34 29 2c 72 28 31 36 38 29 2c 72 28 31 36 39 29 2c 72 28 31 37 30 29 2c 72 28 31 37 32 29
                                                                                                                                                                                                                                                                                                                      Data Ascii: 19),r(120),r(122),r(123),r(124),r(127),r(128),r(129),r(131),r(134),r(136),r(138),r(139),r(140),r(141),r(143),r(144),r(146),r(147),r(148),r(149),r(151),r(152),r(154),r(155),r(156),r(157),r(158),r(159),r(160),r(162),r(163),r(164),r(168),r(169),r(170),r(172)
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:24 UTC1369INData Raw: 77 3d 72 28 35 34 29 3b 76 61 72 20 5f 3d 72 28 34 35 29 3b 76 61 72 20 45 3d 72 28 37 29 3b 76 61 72 20 78 3d 72 28 32 32 29 3b 76 61 72 20 50 3d 72 28 31 30 29 3b 76 61 72 20 53 3d 72 28 32 31 29 3b 76 61 72 20 4f 3d 72 28 32 34 29 3b 76 61 72 20 6b 3d 72 28 32 35 29 3b 76 61 72 20 6a 3d 72 28 33 31 29 3b 76 61 72 20 43 3d 72 28 33 33 29 3b 76 61 72 20 54 3d 72 28 33 32 29 3b 76 61 72 20 41 3d 72 28 35 35 29 3b 76 61 72 20 52 3d 72 28 35 36 29 3b 76 61 72 20 49 3d 72 28 35 37 29 3b 76 61 72 20 44 3d 72 28 35 38 29 3b 76 61 72 20 4c 3d 72 28 32 39 29 3b 76 61 72 20 4e 3d 72 28 35 39 29 2e 66 6f 72 45 61 63 68 3b 76 61 72 20 4d 3d 6a 28 22 68 69 64 64 65 6e 22 29 3b 76 61 72 20 7a 3d 22 53 79 6d 62 6f 6c 22 3b 76 61 72 20 42 3d 22 70 72 6f 74 6f 74 79 70
                                                                                                                                                                                                                                                                                                                      Data Ascii: w=r(54);var _=r(45);var E=r(7);var x=r(22);var P=r(10);var S=r(21);var O=r(24);var k=r(25);var j=r(31);var C=r(33);var T=r(32);var A=r(55);var R=r(56);var I=r(57);var D=r(58);var L=r(29);var N=r(59).forEach;var M=j("hidden");var z="Symbol";var B="prototyp
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:24 UTC1369INData Raw: 63 61 6c 6c 28 74 68 69 73 2c 74 29 3b 72 65 74 75 72 6e 28 21 28 74 68 69 73 3d 3d 3d 71 26 26 63 28 58 2c 74 29 29 7c 7c 21 21 63 28 4a 2c 74 29 29 26 26 28 21 28 72 7c 7c 21 63 28 74 68 69 73 2c 74 29 7c 7c 21 63 28 58 2c 74 29 7c 7c 63 28 74 68 69 73 2c 4d 29 26 26 74 68 69 73 5b 4d 5d 5b 74 5d 29 7c 7c 72 29 7d 3b 76 61 72 20 65 75 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 68 28 65 29 3b 76 61 72 20 6e 3d 79 28 74 2c 21 30 29 3b 69 66 28 21 28 72 3d 3d 3d 71 26 26 63 28 58 2c 6e 29 29 7c 7c 63 28 4a 2c 6e 29 29 7b 76 61 72 20 6f 3d 5a 28 72 2c 6e 29 3b 72 65 74 75 72 6e 20 6f 26 26 63 28 58 2c 6e 29 26 26 21 28 63 28 72 2c 4d 29 26 26 72 5b 4d 5d 5b 6e 5d 29 26 26 28 6f 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 21 30 29 2c 6f 7d 7d 3b
                                                                                                                                                                                                                                                                                                                      Data Ascii: call(this,t);return(!(this===q&&c(X,t))||!!c(J,t))&&(!(r||!c(this,t)||!c(X,t)||c(this,M)&&this[M][t])||r)};var eu=function(e,t){var r=h(e);var n=y(t,!0);if(!(r===q&&c(X,n))||c(J,n)){var o=Z(r,n);return o&&c(X,n)&&!(c(r,M)&&r[M][n])&&(o.enumerable=!0),o}};
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:24 UTC1369INData Raw: 7b 65 6e 3d 21 30 7d 2c 75 73 65 53 69 6d 70 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 65 6e 3d 21 31 7d 7d 29 2c 6e 28 7b 74 61 72 67 65 74 3a 22 4f 62 6a 65 63 74 22 2c 73 74 61 74 3a 21 30 2c 66 6f 72 63 65 64 3a 21 73 2c 73 68 61 6d 3a 21 61 7d 2c 7b 63 72 65 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 28 65 29 3a 65 6c 28 76 28 65 29 2c 74 29 7d 2c 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 65 73 2c 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3a 65 6c 2c 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 3a 65 75 7d 29 2c 6e 28 7b 74 61 72 67 65 74 3a 22 4f 62 6a 65 63 74 22 2c 73 74 61 74 3a 21 30 2c 66 6f 72 63 65 64 3a 21 73 7d 2c 7b 67 65 74 4f 77 6e 50
                                                                                                                                                                                                                                                                                                                      Data Ascii: {en=!0},useSimple:function(){en=!1}}),n({target:"Object",stat:!0,forced:!s,sham:!a},{create:function(e,t){return void 0===t?v(e):el(v(e),t)},defineProperty:es,defineProperties:el,getOwnPropertyDescriptor:eu}),n({target:"Object",stat:!0,forced:!s},{getOwnP
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:24 UTC1369INData Raw: 7c 7c 6f 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3d 3d 6e 26 26 77 69 6e 64 6f 77 29 7c 7c 6f 28 74 79 70 65 6f 66 20 73 65 6c 66 3d 3d 6e 26 26 73 65 6c 66 29 7c 7c 6f 28 74 79 70 65 6f 66 20 72 2e 67 3d 3d 6e 26 26 72 2e 67 29 7c 7c 46 75 6e 63 74 69 6f 6e 28 22 72 65 74 75 72 6e 20 74 68 69 73 22 29 28 29 7d 2c 28 65 2c 74 2c 72 29 3d 3e 7b 76 61 72 20 6e 3d 72 28 38 29 3b 76 61 72 20 6f 3d 72 28 31 30 29 3b 76 61 72 20 69 3d 72 28 31 31 29 3b 76 61 72 20 61 3d 72 28 31 32 29 3b 76 61 72 20 73 3d 72 28 31 36 29 3b 76 61 72 20 6c 3d 72 28 31 38 29 3b 76 61 72 20 63 3d 72 28 31 39 29 3b 76 61 72 20 75 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 3b 74 2e 66 3d 6e 3f 75 3a 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: ||o(typeof window==n&&window)||o(typeof self==n&&self)||o(typeof r.g==n&&r.g)||Function("return this")()},(e,t,r)=>{var n=r(8);var o=r(10);var i=r(11);var a=r(12);var s=r(16);var l=r(18);var c=r(19);var u=Object.getOwnPropertyDescriptor;t.f=n?u:function(e
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:24 UTC1369INData Raw: 76 61 6c 75 65 4f 66 29 26 26 21 6e 28 6f 3d 72 2e 63 61 6c 6c 28 65 29 29 7c 7c 21 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 72 3d 65 2e 74 6f 53 74 72 69 6e 67 29 26 26 21 6e 28 6f 3d 72 2e 63 61 6c 6c 28 65 29 29 29 72 65 74 75 72 6e 20 6f 3b 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 27 74 20 63 6f 6e 76 65 72 74 20 6f 62 6a 65 63 74 20 74 6f 20 70 72 69 6d 69 74 69 76 65 20 76 61 6c 75 65 22 29 7d 7d 2c 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 3f 6e 75 6c 6c 21 3d 3d 65 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 7d 7d 2c 65 3d 3e 7b 76 61 72 20 74 3d 7b 7d 2e 68 61 73 4f 77 6e 50 72
                                                                                                                                                                                                                                                                                                                      Data Ascii: valueOf)&&!n(o=r.call(e))||!t&&"function"==typeof(r=e.toString)&&!n(o=r.call(e)))return o;throw TypeError("Can't convert object to primitive value")}},e=>{e.exports=function(e){return"object"==typeof e?null!==e:"function"==typeof e}},e=>{var t={}.hasOwnPr
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:24 UTC1369INData Raw: 26 21 21 6f 2e 65 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 75 3d 21 21 6f 26 26 21 21 6f 2e 6e 6f 54 61 72 67 65 74 47 65 74 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 61 28 72 2c 22 6e 61 6d 65 22 29 7c 7c 69 28 72 2c 22 6e 61 6d 65 22 2c 74 29 2c 70 28 72 29 2e 73 6f 75 72 63 65 3d 66 2e 6a 6f 69 6e 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 3a 22 22 29 29 2c 65 3d 3d 3d 6e 29 7b 63 3f 65 5b 74 5d 3d 72 3a 73 28 74 2c 72 29 3b 72 65 74 75 72 6e 7d 6c 3f 21 75 26 26 65 5b 74 5d 26 26 28 63 3d 21 30 29 3a 64 65 6c 65 74 65 20 65 5b 74 5d 2c 63 3f 65 5b 74 5d 3d 72 3a 69 28 65 2c 74 2c 72 29 7d 29 28 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74
                                                                                                                                                                                                                                                                                                                      Data Ascii: &!!o.enumerable;var u=!!o&&!!o.noTargetGet;if("function"==typeof r&&("string"!=typeof t||a(r,"name")||i(r,"name",t),p(r).source=f.join("string"==typeof t?t:"")),e===n){c?e[t]=r:s(t,r);return}l?!u&&e[t]&&(c=!0):delete e[t],c?e[t]=r:i(e,t,r)})(Function.prot
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:24 UTC1369INData Raw: 2e 74 79 70 65 21 3d 3d 65 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 63 6f 6d 70 61 74 69 62 6c 65 20 72 65 63 65 69 76 65 72 2c 20 22 2b 65 2b 22 20 72 65 71 75 69 72 65 64 22 29 3b 72 65 74 75 72 6e 20 72 7d 7d 7d 7d 2c 28 65 2c 74 2c 72 29 3d 3e 7b 76 61 72 20 6e 3d 72 28 36 29 3b 76 61 72 20 6f 3d 72 28 32 38 29 3b 76 61 72 20 69 3d 6e 2e 57 65 61 6b 4d 61 70 3b 65 2e 65 78 70 6f 72 74 73 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 26 26 2f 6e 61 74 69 76 65 20 63 6f 64 65 2f 2e 74 65 73 74 28 6f 2e 63 61 6c 6c 28 69 29 29 7d 2c 28 65 2c 74 2c 72 29 3d 3e 7b 76 61 72 20 6e 3d 72 28 32 35 29 3b 76 61 72 20 6f 3d 72 28 33 32 29 3b 76 61 72 20 69 3d 6e 28 22 6b 65 79 73 22 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: .type!==e)throw TypeError("Incompatible receiver, "+e+" required");return r}}}},(e,t,r)=>{var n=r(6);var o=r(28);var i=n.WeakMap;e.exports="function"==typeof i&&/native code/.test(o.call(i))},(e,t,r)=>{var n=r(25);var o=r(32);var i=n("keys");e.exports=fun
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:24 UTC1369INData Raw: 33 29 3b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 61 29 7b 76 61 72 20 73 3d 6e 28 74 29 3b 76 61 72 20 6c 3d 6f 28 73 2e 6c 65 6e 67 74 68 29 3b 76 61 72 20 63 3d 69 28 61 2c 6c 29 3b 76 61 72 20 75 3b 69 66 28 65 26 26 72 21 3d 72 29 7b 66 6f 72 28 3b 6c 3e 63 3b 29 69 66 28 28 75 3d 73 5b 63 2b 2b 5d 29 21 3d 75 29 72 65 74 75 72 6e 21 30 7d 65 6c 73 65 20 66 6f 72 28 3b 6c 3e 63 3b 63 2b 2b 29 69 66 28 28 65 7c 7c 63 20 69 6e 20 73 29 26 26 73 5b 63 5d 3d 3d 3d 72 29 72 65 74 75 72 6e 20 65 7c 7c 63 7c 7c 30 3b 72 65 74 75 72 6e 21 65 26 26 2d 31 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3d 7b 69 6e 63 6c 75 64 65 73 3a 61 28 21 30 29 2c 69 6e 64 65 78 4f 66 3a 61 28 21 31 29 7d 7d 2c
                                                                                                                                                                                                                                                                                                                      Data Ascii: 3);var a=function(e){return function(t,r,a){var s=n(t);var l=o(s.length);var c=i(a,l);var u;if(e&&r!=r){for(;l>c;)if((u=s[c++])!=u)return!0}else for(;l>c;c++)if((e||c in s)&&s[c]===r)return e||c||0;return!e&&-1}};e.exports={includes:a(!0),indexOf:a(!1)}},


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      75192.168.2.164980699.83.220.2094437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:24 UTC1221OUTGET /api/v2/prezigram/getProjectContent?projectId=wuualyitwcxt&appVersion=db79dba4b866f04f37ab9c1a9f67c7b028bbb789 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: prezi.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/i/wuualyitwcxt/decembercopy/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: __putma=07a52124-b7dd-11ef-aef0-a6832be6139b; csrftoken=w94Ouhvgvxq8Z9ShfrMVIJoYjisYY2bm; OTGPPConsent=DBABLA~BVQqAAAACgA.QA; _gcl_au=1.1.1872674338.1733934559; glassbox-session-id=eyJzZXNzaW9uX2lkIjoiZWU2YjFhMjMtZTZjYi00ZTcwLWJjNzAtNjA2NjI1M2U4MjEyIn0=; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+11+2024+11%3A29%3A21+GMT-0500+(Eastern+Standard+Time)&version=202311.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&GPPCookiesCount=1&groups=C0001%3A1%2CC0003%3A1%2CSSPD_BG%3A1%2CC0002%3A1%2CC0004%3A1
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:25 UTC594INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:25 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Content-Length: 18697
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      x-dns-prefetch-control: off
                                                                                                                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                      x-download-options: noopen
                                                                                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      vary: Origin
                                                                                                                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                      etag: W/"4909-0WP3tDc4/fniSsDqGi69DZqd9wQ"
                                                                                                                                                                                                                                                                                                                      Permissions-Policy: usb=(), xr-spatial-tracking=()
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:25 UTC7703INData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 61 6c 6c 6f 77 46 75 6c 6c 73 63 72 65 65 6e 22 3a 74 72 75 65 2c 22 61 6c 6c 6f 77 54 6f 53 68 61 72 65 22 3a 74 72 75 65 2c 22 61 73 73 65 74 73 22 3a 7b 22 37 38 32 34 35 62 36 33 2d 63 34 61 62 2d 34 31 65 31 2d 61 66 34 36 2d 34 63 62 31 66 37 37 61 36 38 37 62 22 3a 22 2f 31 35 39 65 34 30 36 63 34 66 35 65 63 39 32 64 39 31 32 65 62 33 66 34 61 35 66 35 32 30 39 37 64 37 63 37 37 37 38 61 36 63 62 65 64 31 61 30 39 65 38 33 34 31 30 30 31 36 34 64 39 37 63 65 32 63 33 64 64 62 62 33 32 65 65 66 63 63 65 64 61 35 38 38 33 30 61 39 61 64 65 65 30 34 66 62 32 32 61 64 38 39 35 61 61 31 66 37 35 38 32 37 32 62 30 35 30 33 61 36 33 37 39 63 37 66 33 39 22 2c 22 61 30 39 32 34 37 35 30 2d 30 37 39 33 2d 34 64 61 64
                                                                                                                                                                                                                                                                                                                      Data Ascii: {"content":{"allowFullscreen":true,"allowToShare":true,"assets":{"78245b63-c4ab-41e1-af46-4cb1f77a687b":"/159e406c4f5ec92d912eb3f4a5f52097d7c7778a6cbed1a09e834100164d97ce2c3ddbb32eefcceda58830a9adee04fb22ad895aa1f758272b0503a6379c7f39","a0924750-0793-4dad
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:25 UTC8192INData Raw: 39 70 78 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 30 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 5c 22 3e 3c 73 70 61 6e 20 64 61 74 61 2d 74 65 78 74 3d 5c 22 74 72 75 65 5c 22 3e 52 65 66 72 65 6e 63 65 20 4e 75 6d 62 65 72 20 3a 20 46 44 48 50 20 30 30 33 34 32 33 2e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 5f 69 67 2d 61 6c 69 67 6e 43 65 6e 74 65 72 5c 22 20 64 61 74 61 2d 62 6c 6f 63 6b 3d 5c 22 74 72 75 65 5c 22 20 64 61 74 61 2d 65 64 69 74 6f 72 3d 5c 22 69 67 5f 73 74 61 74 69 63 5c 22 20 64 61 74 61 2d 6f 66 66 73 65 74 2d 6b 65 79 3d 5c 22 63 30 6d 6b 39 2d 30 2d 30 5c 22 3e 3c 64 69 76 20 64 61 74 61 2d 6f 66 66 73 65 74 2d 6b 65 79 3d 5c 22 63 30
                                                                                                                                                                                                                                                                                                                      Data Ascii: 9px;letter-spacing:0px;font-weight:700\"><span data-text=\"true\">Refrence Number : FDHP 003423.</span></span></div></div><div class=\"__ig-alignCenter\" data-block=\"true\" data-editor=\"ig_static\" data-offset-key=\"c0mk9-0-0\"><div data-offset-key=\"c0
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:25 UTC2802INData Raw: 65 67 65 6e 64 22 3a 7b 22 65 6e 74 72 79 22 3a 7b 22 6d 61 72 67 69 6e 54 6f 70 22 3a 22 31 35 70 78 22 7d 2c 22 6d 61 72 67 69 6e 54 6f 70 22 3a 22 31 30 70 78 22 2c 22 6d 61 72 67 69 6e 42 6f 74 74 6f 6d 22 3a 22 30 22 7d 7d 7d 7d 2c 22 73 68 65 65 74 53 77 69 74 63 68 22 3a 7b 22 73 74 79 6c 65 22 3a 7b 22 74 61 62 22 3a 7b 22 63 6f 6c 6f 72 73 22 3a 7b 22 64 72 6f 70 64 6f 77 6e 22 3a 7b 22 73 65 6c 65 63 74 49 63 6f 6e 22 3a 22 23 34 36 34 36 34 36 22 2c 22 6c 65 66 74 53 77 69 74 63 68 65 72 49 63 6f 6e 22 3a 22 23 34 36 34 36 34 36 22 2c 22 72 69 67 68 74 53 77 69 74 63 68 65 72 49 63 6f 6e 22 3a 22 23 34 36 34 36 34 36 22 7d 7d 2c 22 63 6f 6c 6f 72 22 3a 22 23 34 36 34 36 34 36 22 2c 22 66 6f 6e 74 53 69 7a 65 22 3a 22 31 33 70 78 22 2c 22 66 6f
                                                                                                                                                                                                                                                                                                                      Data Ascii: egend":{"entry":{"marginTop":"15px"},"marginTop":"10px","marginBottom":"0"}}}},"sheetSwitch":{"style":{"tab":{"colors":{"dropdown":{"selectIcon":"#464646","leftSwitcherIcon":"#464646","rightSwitcherIcon":"#464646"}},"color":"#464646","fontSize":"13px","fo


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      76192.168.2.1649810104.18.86.424437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:25 UTC371OUTGET /logos/static/ot_guard_logo.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:25 UTC873INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:25 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 497
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-MD5: tXyZydHjxQshFMbbBT1/8A==
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 10 Dec 2024 17:08:44 GMT
                                                                                                                                                                                                                                                                                                                      ETag: 0x8DD193D4DA7BE71
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 8769916d-f01e-0019-1e2a-4bbfe2000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 29705
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8f06da79bdbf4319-EWR
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:25 UTC496INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 75 74 74 6f 6e 5f 5f 73 76 67 2d 66 69 6c 6c 22 20 64 3d 22 4d 31 34 2e 35 38 38 20 30 6c 2e 34 34 35 2e 33 32 38 63 31 2e 38 30 37 20 31 2e 33 30 33 20 33 2e 39 36 31 20 32 2e 35 33 33 20 36 2e 34 36 31 20 33 2e 36 38 38 20 32 2e 30 31 35 2e 39 33 20 34 2e 35 37 36 20 31 2e 37 34 36 20 37 2e 36 38 32 20 32 2e 34 34 36 20 30 20 31 34 2e 31 37 38 2d 34 2e 37 33 20 32 34 2e 31 33 33 2d 31 34 2e 31 39 20 32 39 2e 38 36 34 6c 2d 2e 33 39 38 2e 32 33 36 43 34 2e 38 36 33 20 33 30 2e 38 37 20 30 20 32 30 2e 38 33 37 20 30 20 36 2e 34 36 32 63 33 2e 31 30 37 2d 2e 37
                                                                                                                                                                                                                                                                                                                      Data Ascii: <svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:25 UTC1INData Raw: 3e
                                                                                                                                                                                                                                                                                                                      Data Ascii: >


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      77192.168.2.1649808172.217.19.1944437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:25 UTC1039OUTGET /td/ga/rul?tid=G-N6JQLWRW1C&gacid=148042826.1733934563&gtm=45je4ca0v9115191345z86358348za200zb6358348&dma=0&gcs=G111&gcd=13r3r3l3l5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102081485&z=1043682495 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: td.doubleclick.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:26 UTC954INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:25 GMT
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Server: cafe
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      Set-Cookie: test_cookie=; domain=.doubleclick.net; path=/; expires=Fri, 01-Aug-2008 22:45:55 GMT; SameSite=none; Secure
                                                                                                                                                                                                                                                                                                                      Set-Cookie: IDE=AHWqTUm8odVr5en6gPgR3SdmhGAQpJrxwPHUpHfU4r0bu4icl_Wp6AgJfH2PL1De; expires=Fri, 11-Dec-2026 16:29:25 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:26 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: d<html></html>
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      78192.168.2.1649814104.18.87.424437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:26 UTC607OUTGET /logos/static/ot_persistent_cookie.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:26 UTC870INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:26 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                                                      Content-Length: 4968
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-MD5: Pls8jLpIDufJkjP3ms5dvg==
                                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 11 Dec 2024 04:55:22 GMT
                                                                                                                                                                                                                                                                                                                      ETag: 0x8DD19A0052E0521
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 36a21c5a-f01e-007f-128e-4b0db8000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 37822
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8f06da810d4c1a40-EWR
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:26 UTC499INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 64 08 06 00 00 00 70 e2 95 54 00 00 13 2f 49 44 41 54 78 da ed 9d f9 77 54 e5 19 c7 e3 39 d5 fe d2 ea 51 db 5a 97 6a 6d ad b5 3f b4 3d fa 4b 7b da 53 ff 80 d6 a5 d6 5a ad 56 5c ba 8b 2b ee b8 21 c8 a2 88 80 a2 28 ab e2 82 a2 a8 58 51 59 64 df 97 00 09 01 42 48 20 04 c2 9e 90 84 64 92 c9 72 fb 7c de b9 ef e5 cd cd 9d 99 3b f7 de 99 cc 10 de 73 9e 93 65 e6 ae cf fb 3e eb f7 79 de a2 a2 3c 1f 96 65 9d 2d f4 1b a1 3b 85 46 08 7d 22 b4 52 a8 44 a8 52 a8 4e a8 cd a6 3a fb 7f 25 f6 77 3e b6 8f b9 d3 3e c7 d9 45 27 47 c6 0c b8 40 a8 9f d0 54 a1 6a 2b fa b1 cb 3e f7 ad 42 e7 9f 7c e3 de 4c f8 99 d0 70 a1 ed 56 ee 47 b9 d0 50 a1 cb fa 3a 13 be 23 74 af d0 da 54 6f ab b5 a3 c5 da dd 58 61 ad 3b b0
                                                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRddpT/IDATxwT9QZjm?=K{SZV\+!(XQYdBH dr|;se>y<e-;F}"RDRN:%w>>E'G@Tj+>B|LpVGP:#tToXa;
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:26 UTC1369INData Raw: 86 87 f2 96 11 5e 8c 29 af df e8 c5 98 f9 42 17 15 0a 33 ae b5 1d 34 67 1c 6d 3b 62 4d db 3a aa 60 18 e1 26 56 73 5d eb 41 37 53 8e 0a dd 90 cf 8c 38 d5 f6 8a bb f4 1d 77 76 75 58 8b f6 cc b2 1e 5c 7a 7d c1 32 43 d3 80 a5 7f 52 96 5f 47 57 bb 9b 31 6f 08 9d 96 6f cc 38 d7 ed 4f 1c 8a ed b3 5e 58 7f 5f c1 33 c2 4d 23 d7 df 6f 1d 89 ed 77 33 05 85 73 4e 3e e9 8b 6e a6 c9 a6 43 2b 94 d5 72 a2 31 43 d3 43 4b ff 6c ad 3f b8 c4 cd 94 2a 4c fb de 66 c6 15 42 ce 74 61 39 cf d8 fe da 09 cb 08 93 ee 59 f4 07 eb a3 8a 37 94 58 36 06 ef e2 f2 de 62 c6 95 42 0d 8e 07 d5 11 b3 5e 2b 79 ba 4f 30 a3 bb c2 1f a4 a2 0b c6 e0 9d 5c 99 6b 66 fc 42 a8 5e df 41 73 7b 53 41 99 b3 d9 d0 2b 4d f1 06 37 53 ae c8 15 33 2e 31 c5 54 7d eb 61 eb b9 35 ff e9 b3 cc d0 34 74 ed 7f 95 79
                                                                                                                                                                                                                                                                                                                      Data Ascii: ^)B34gm;bM:`&Vs]A7S8wvuX\z}2CR_GW1oo8O^X_3M#ow3sN>nC+r1CCKl?*LfBta9Y7X6bB^+yO0\kfB^As{SA+M7S3.1T}a54ty
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:26 UTC1369INData Raw: 25 87 57 a9 7b e6 3e 70 3c b9 0e 04 63 b8 bf 2a c9 c1 a0 6f f4 0a e6 39 83 8a 76 f4 a9 4b 12 9c 6f 32 a4 9f c3 aa ba f5 a1 1e 4e af 0e 2e f6 75 cd 4c df e2 8d 19 b7 b0 66 56 da d9 ac 23 c3 30 2e 5b 4a 97 49 84 13 07 a6 77 ec c6 47 25 57 fe 6f c7 89 64 b2 38 0e ae fc 9c b9 63 42 e0 eb 10 05 31 c6 2d 26 43 a6 ea ff ce aa 9a 1a dc 51 13 45 77 5c 51 b6 f6 98 e9 5e b4 e9 d0 4a f5 7d 1c 3c 3f 9e 3b 91 d3 0e 3b 8d 9b 6b 4f 5b 13 3a 46 eb 92 3a 31 06 82 9a f2 ff ab 7a cb 64 c8 24 93 21 4e b5 2b e6 61 d0 1b 65 d6 a2 80 99 c1 f8 04 7e 8e 01 b9 82 cc 5e 50 f3 b1 6f b8 8d f6 33 a2 08 eb 04 4d a8 99 62 8b 08 74 b0 f0 cf 80 6e 50 54 d3 3b 77 4e 8e bc 0e 2a 87 75 7a 15 59 4f 3a d6 cf 71 f8 28 3c 1c b6 b9 df 50 36 2b 84 6b 4d dd 32 a2 d7 02 85 a4 93 b5 05 b8 b0 e6 d3 c0
                                                                                                                                                                                                                                                                                                                      Data Ascii: %W{>p<c*o9vKo2N.uLfV#0.[JIwG%Wod8cB1-&CQEw\Q^J}<?;;kO[:F:1zd$!N+ae~^Po3MbtnPT;wN*uzYO:q(<P6+kM2
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:26 UTC1369INData Raw: 5c e7 d6 59 ad 5a a4 f2 33 68 18 68 94 17 c8 c1 0d 03 c2 3a 09 e3 15 6b 86 24 5a 6f f8 67 2e 40 35 32 6f 3c e0 3b a2 90 fd e8 1a 2d 22 59 01 b9 64 08 69 02 56 27 fa 29 1d 96 2c a5 95 b6 73 9a c9 90 89 49 80 72 c5 e1 40 cc bb a6 2b 91 c3 0d 57 36 94 65 24 93 13 7a a3 c5 37 7e 57 83 f2 0e 0b 14 34 97 0d 31 f5 ea e0 39 69 6d 1e 56 c4 db e3 66 93 21 e7 45 05 25 c5 6b 8f 1b d9 3d 96 b7 9f e3 90 ed 58 54 28 ea a7 0d 47 2e b5 ef 53 e9 80 d5 72 d5 08 93 44 97 c6 f8 86 b1 4a 3d a0 a4 e7 b9 f1 bd db 8e 83 ad c3 35 39 36 a1 fe c4 92 fc c8 58 05 ab 11 91 95 50 92 43 7d 59 64 fa 1a e4 24 72 c1 90 a5 7b 67 1b a6 77 ab 14 9f f6 0b 01 b6 1e 62 32 63 8b 17 fa 7d 98 fe b4 38 64 3f 13 18 00 ca 43 af 38 5a c5 66 12 0f 43 46 a7 83 04 7d 20 08 15 44 07 2f 08 ef df af 32 06 ad
                                                                                                                                                                                                                                                                                                                      Data Ascii: \YZ3hh:k$Zog.@52o<;-"YdiV'),sIr@+W6e$z7~W419imVf!E%k=XT(G.SrDJ=596XPC}Yd$r{gwb2c}8d?C8ZfCF} D/2
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:26 UTC362INData Raw: 58 2e 11 85 07 3e 36 ef b6 ef 76 31 e6 6a b3 d4 5a a3 17 a7 65 21 92 9a 4b 3c 6f 92 0d ee af 2f 2a 84 21 37 7a 11 3d 04 dc 4f 00 50 80 1a bf 42 61 04 59 4c 80 1e 1e 63 0e 41 d7 a2 42 1b f6 6a a9 ee a1 fd 04 8b cb ac cb d7 15 83 4f e5 6a e1 aa c7 5e 55 76 56 c8 c3 ce 3c be 64 e6 e8 cd 12 3a ba c8 65 2b c7 92 69 ee 82 fc 89 0b c4 66 e6 c0 47 0a 7d ab e8 44 19 ec b9 c4 36 3f 26 c4 c8 cc 51 6c 38 b8 4c b5 df ce 65 70 90 6b 81 42 07 f8 ec c2 da 3a 39 2c d0 21 39 0b 81 f4 a2 89 3c c2 46 ed 79 e6 2f 58 39 58 34 ec 3f 12 e5 de 52 84 f1 01 ed cd aa 9c a2 44 52 8a fc 0a 8c 60 ef d4 0b 8a fa ca b0 8b 4d fb bb fd 17 2f 40 74 8d 88 91 75 07 16 2b dc 14 68 10 c2 fe 44 99 a9 5e 42 d4 c0 34 88 df f9 1f 9f 11 06 e7 bb d4 81 53 7a cc 39 dc 0d 70 3c 06 6d b6 ef 52 fd 73 fb
                                                                                                                                                                                                                                                                                                                      Data Ascii: X.>6v1jZe!K<o/*!7z=OPBaYLcABjOj^UvV<d:e+ifG}D6?&Ql8LepkB:9,!9<Fy/X9X4?RDR`M/@tu+hD^B4Sz9p<mRs


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      79192.168.2.164982099.83.220.2094437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:26 UTC1339OUTGET /api/v2/fonts/stylesheet/?fontFamily=Raleway,Roboto,Roboto,Raleway HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: prezi.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/i/wuualyitwcxt/decembercopy/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: __putma=07a52124-b7dd-11ef-aef0-a6832be6139b; csrftoken=w94Ouhvgvxq8Z9ShfrMVIJoYjisYY2bm; OTGPPConsent=DBABLA~BVQqAAAACgA.QA; _gcl_au=1.1.1872674338.1733934559; glassbox-session-id=eyJzZXNzaW9uX2lkIjoiZWU2YjFhMjMtZTZjYi00ZTcwLWJjNzAtNjA2NjI1M2U4MjEyIn0=; _ga_N6JQLWRW1C=GS1.1.1733934562.1.0.1733934562.60.0.0; OptanonAlertBoxClosed=2024-12-11T16:29:24.024Z; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+11+2024+11%3A29%3A24+GMT-0500+(Eastern+Standard+Time)&version=202311.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&GPPCookiesCount=1&groups=C0003%3A1%2CC0001%3A1%2CC0002%3A1%2CC0004%3A1%2CSSPD_BG%3A1; _ga=GA1.2.148042826.1733934563; _gid=GA1.2.1662750072.1733934564; _gat_UA-2156578-3=1
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:27 UTC450INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:27 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                                                                                                      Content-Length: 1104
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Vary: Accept, Accept-Language
                                                                                                                                                                                                                                                                                                                      Allow: OPTIONS, GET
                                                                                                                                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                      Permissions-Policy: usb=(), xr-spatial-tracking=()
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:27 UTC1104INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 52 61 6c 65 77 61 79 22 3b 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 22 2f 61 70 69 2f 76 31 2f 66 6f 6e 74 73 2f 52 61 6c 65 77 61 79 2d 52 65 67 75 6c 61 72 2f 22 29 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 7d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 52 61 6c 65 77 61 79 22 3b 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 22 2f 61 70 69 2f 76 31 2f 66 6f 6e 74 73 2f 52 61 6c 65 77 61 79 2d 49 74 61 6c 69 63 2f 22 29 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: @font-face { font-family: "Raleway"; src: url("/api/v1/fonts/Raleway-Regular/"); font-weight: normal; font-style: normal;}@font-face { font-family: "Raleway"; src: url("/api/v1/fonts/Raleway-Italic/"); font-weight: normal;


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      80192.168.2.164981899.83.220.2094437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:27 UTC1171OUTGET /api/v2/prezigram/getProjectContent?projectId=wuualyitwcxt&appVersion=db79dba4b866f04f37ab9c1a9f67c7b028bbb789 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: prezi.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: __putma=07a52124-b7dd-11ef-aef0-a6832be6139b; csrftoken=w94Ouhvgvxq8Z9ShfrMVIJoYjisYY2bm; OTGPPConsent=DBABLA~BVQqAAAACgA.QA; _gcl_au=1.1.1872674338.1733934559; glassbox-session-id=eyJzZXNzaW9uX2lkIjoiZWU2YjFhMjMtZTZjYi00ZTcwLWJjNzAtNjA2NjI1M2U4MjEyIn0=; _ga_N6JQLWRW1C=GS1.1.1733934562.1.0.1733934562.60.0.0; OptanonAlertBoxClosed=2024-12-11T16:29:24.024Z; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+11+2024+11%3A29%3A24+GMT-0500+(Eastern+Standard+Time)&version=202311.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&GPPCookiesCount=1&groups=C0003%3A1%2CC0001%3A1%2CC0002%3A1%2CC0004%3A1%2CSSPD_BG%3A1; _ga=GA1.2.148042826.1733934563; _gid=GA1.2.1662750072.1733934564; _gat_UA-2156578-3=1
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:27 UTC594INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:27 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Content-Length: 18697
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      x-dns-prefetch-control: off
                                                                                                                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                      x-download-options: noopen
                                                                                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                      vary: Origin
                                                                                                                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                      etag: W/"4909-0WP3tDc4/fniSsDqGi69DZqd9wQ"
                                                                                                                                                                                                                                                                                                                      Permissions-Policy: usb=(), xr-spatial-tracking=()
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:27 UTC15790INData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 61 6c 6c 6f 77 46 75 6c 6c 73 63 72 65 65 6e 22 3a 74 72 75 65 2c 22 61 6c 6c 6f 77 54 6f 53 68 61 72 65 22 3a 74 72 75 65 2c 22 61 73 73 65 74 73 22 3a 7b 22 37 38 32 34 35 62 36 33 2d 63 34 61 62 2d 34 31 65 31 2d 61 66 34 36 2d 34 63 62 31 66 37 37 61 36 38 37 62 22 3a 22 2f 31 35 39 65 34 30 36 63 34 66 35 65 63 39 32 64 39 31 32 65 62 33 66 34 61 35 66 35 32 30 39 37 64 37 63 37 37 37 38 61 36 63 62 65 64 31 61 30 39 65 38 33 34 31 30 30 31 36 34 64 39 37 63 65 32 63 33 64 64 62 62 33 32 65 65 66 63 63 65 64 61 35 38 38 33 30 61 39 61 64 65 65 30 34 66 62 32 32 61 64 38 39 35 61 61 31 66 37 35 38 32 37 32 62 30 35 30 33 61 36 33 37 39 63 37 66 33 39 22 2c 22 61 30 39 32 34 37 35 30 2d 30 37 39 33 2d 34 64 61 64
                                                                                                                                                                                                                                                                                                                      Data Ascii: {"content":{"allowFullscreen":true,"allowToShare":true,"assets":{"78245b63-c4ab-41e1-af46-4cb1f77a687b":"/159e406c4f5ec92d912eb3f4a5f52097d7c7778a6cbed1a09e834100164d97ce2c3ddbb32eefcceda58830a9adee04fb22ad895aa1f758272b0503a6379c7f39","a0924750-0793-4dad
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:27 UTC2907INData Raw: 20 30 2e 37 29 22 2c 22 69 6e 61 63 74 69 76 65 22 3a 22 72 67 62 28 37 30 2c 20 37 30 2c 20 37 30 29 22 7d 2c 22 69 63 6f 6e 22 3a 7b 22 69 6e 61 63 74 69 76 65 22 3a 22 72 67 62 61 28 37 30 2c 20 37 30 2c 20 37 30 2c 20 30 2e 32 29 22 7d 7d 2c 22 6c 61 79 6f 75 74 73 22 3a 7b 22 62 6f 74 74 6f 6d 22 3a 7b 22 6c 65 67 65 6e 64 22 3a 7b 22 65 6e 74 72 79 22 3a 7b 22 6d 61 72 67 69 6e 54 6f 70 22 3a 22 31 35 70 78 22 7d 2c 22 6d 61 72 67 69 6e 54 6f 70 22 3a 22 31 30 70 78 22 2c 22 6d 61 72 67 69 6e 42 6f 74 74 6f 6d 22 3a 22 30 22 7d 7d 7d 7d 2c 22 73 68 65 65 74 53 77 69 74 63 68 22 3a 7b 22 73 74 79 6c 65 22 3a 7b 22 74 61 62 22 3a 7b 22 63 6f 6c 6f 72 73 22 3a 7b 22 64 72 6f 70 64 6f 77 6e 22 3a 7b 22 73 65 6c 65 63 74 49 63 6f 6e 22 3a 22 23 34 36 34
                                                                                                                                                                                                                                                                                                                      Data Ascii: 0.7)","inactive":"rgb(70, 70, 70)"},"icon":{"inactive":"rgba(70, 70, 70, 0.2)"}},"layouts":{"bottom":{"legend":{"entry":{"marginTop":"15px"},"marginTop":"10px","marginBottom":"0"}}}},"sheetSwitch":{"style":{"tab":{"colors":{"dropdown":{"selectIcon":"#464


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      81192.168.2.1649819172.217.19.1944437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:27 UTC1455OUTGET /td/rul/1001687149?random=1733934564728&cv=11&fst=1733934564728&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4ca0v892644071z86358348za200&gcd=13r3r3l3l5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&hn=www.googleadservices.com&frm=0&tiba=Decembercopy%20by%20December%20Signed%20Copy%20on%20Prezi%20Design&npa=0&pscdl=noapi&auid=1872674338.1733934559&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: td.doubleclick.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:28 UTC954INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:27 GMT
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Server: cafe
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      Set-Cookie: test_cookie=; domain=.doubleclick.net; path=/; expires=Fri, 01-Aug-2008 22:45:55 GMT; SameSite=none; Secure
                                                                                                                                                                                                                                                                                                                      Set-Cookie: IDE=AHWqTUk3Wb7ypVx_EgTzjgM32jpl2xQymWZpc6QXuQY1xzbkhM0jtMIUMSVeEi81; expires=Fri, 11-Dec-2026 16:29:27 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:28 UTC436INData Raw: 33 34 61 30 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 6f 72 69 67 69 6e 2d 74 72 69 61 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 41 76 68 35 4e 79 30 58 45 46 43 79 51 37 2b 6f 4e 69 65 58 73 6b 55 72 71 59 38 65 64 55 7a 4c 35 2f 58 72 77 4b 6c 47 6a 41 52 51 48 57 34 54 46 52 4b 2b 6a 56 64 35 48 6e 44 49 70 59 32 30 6e 35 4f 4c 48 66 67 55 34 6b 75 37 78 34 38 4e 33 75 68 47 2f 41 30 41 41 41 42 78 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 52 76 64 57 4a 73 5a 57 4e 73 61 57 4e 72 4c 6d 35 6c 64 44 6f 30 4e 44 4d 69 4c 43 4a 6d 5a 57 46 30 64 58 4a 6c 49 6a 6f 69 55 48 4a 70 64 6d 46 6a 65 56 4e 68 62 6d 52 69 62 33 68 42 5a 48 4e 42 55 45 6c 7a 49 69 77 69 5a 58 68 77
                                                                                                                                                                                                                                                                                                                      Data Ascii: 34a0<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhw
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:28 UTC1390INData Raw: 72 22 3a 22 68 74 74 70 73 3a 2f 2f 74 64 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 22 2c 22 6e 61 6d 65 22 3a 22 34 73 31 38 37 32 36 37 34 33 33 38 2e 31 37 33 33 39 33 34 35 35 39 22 2c 22 62 69 64 64 69 6e 67 4c 6f 67 69 63 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 74 64 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 74 64 2f 62 6a 73 22 2c 22 64 61 69 6c 79 55 70 64 61 74 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 74 64 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 74 64 2f 75 70 64 61 74 65 3f 69 67 5f 6e 61 6d 65 3d 34 73 31 38 37 32 36 37 34 33 33 38 2e 31 37 33 33 39 33 34 35 35 39 5c 75 30 30 32 36 69 67 5f 6b 65 79 3d 31 73 4e 48 4d 78 4f 44 63 79 4e 6a 63 30 4d 7a 4d 34 4c 6a 45 33 4d 7a 4d 35 4d 7a 51 31 4e 54 6b 21 32 73 61
                                                                                                                                                                                                                                                                                                                      Data Ascii: r":"https://td.doubleclick.net","name":"4s1872674338.1733934559","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1872674338.1733934559\u0026ig_key=1sNHMxODcyNjc0MzM4LjE3MzM5MzQ1NTk!2sa
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:28 UTC1390INData Raw: 39 35 34 35 37 5c 75 30 30 32 36 63 72 5f 69 64 3d 37 32 34 39 36 33 35 34 33 34 32 39 5c 75 30 30 32 36 63 76 5f 69 64 3d 30 5c 75 30 30 32 36 66 6f 72 6d 61 74 3d 24 7b 41 44 5f 57 49 44 54 48 7d 78 24 7b 41 44 5f 48 45 49 47 48 54 7d 5c 75 30 30 32 36 72 64 73 3d 24 7b 52 45 4e 44 45 52 5f 44 41 54 41 7d 5c 75 30 30 32 36 73 65 61 74 3d 32 5c 75 30 30 32 36 72 70 5f 69 64 3d 72 31 6a 34 33 36 31 34 35 31 21 34 73 2a 32 41 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 5b 22 31 35 38 36 36 30 34 39 35 34 35 37 22 2c 22 37 32 34 39 36 33 35 34 33 34 32 39 22 2c 6e 75 6c 6c 2c 22 31 35 39 39 39 36 39 35 37 30 35 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 34 33 36 31 34 35 31 22 5d 2c 22 61 64 52 65 6e 64 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: 95457\u0026cr_id=724963543429\u0026cv_id=0\u0026format=${AD_WIDTH}x${AD_HEIGHT}\u0026rds=${RENDER_DATA}\u0026seat=2\u0026rp_id=r1j4361451!4s*2A","metadata":["158660495457","724963543429",null,"15999695705",null,null,null,null,null,null,"4361451"],"adRende
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:28 UTC1390INData Raw: 33 36 31 34 35 31 22 5d 2c 22 61 64 52 65 6e 64 65 72 49 64 22 3a 22 70 72 57 77 58 56 6d 70 6d 43 55 22 2c 22 62 75 79 65 72 52 65 70 6f 72 74 69 6e 67 49 64 22 3a 22 31 6a 34 33 36 31 34 35 31 21 34 73 2a 32 41 22 7d 2c 7b 22 72 65 6e 64 65 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 74 64 73 66 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 74 64 2f 61 64 66 65 74 63 68 2f 67 64 61 3f 61 64 67 5f 69 64 3d 31 35 35 32 38 37 36 36 32 34 34 37 5c 75 30 30 32 36 63 72 5f 69 64 3d 37 30 39 39 33 37 30 36 36 33 38 35 5c 75 30 30 32 36 63 76 5f 69 64 3d 30 5c 75 30 30 32 36 66 6f 72 6d 61 74 3d 24 7b 41 44 5f 57 49 44 54 48 7d 78 24 7b 41 44 5f 48 45 49 47 48 54 7d 5c 75 30 30 32 36 72 64 73 3d 24 7b 52 45 4e 44 45 52 5f 44 41 54 41 7d 5c 75 30 30 32 36
                                                                                                                                                                                                                                                                                                                      Data Ascii: 361451"],"adRenderId":"prWwXVmpmCU","buyerReportingId":"1j4361451!4s*2A"},{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=155287662447\u0026cr_id=709937066385\u0026cv_id=0\u0026format=${AD_WIDTH}x${AD_HEIGHT}\u0026rds=${RENDER_DATA}\u0026
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:28 UTC1390INData Raw: 49 47 48 54 7d 5c 75 30 30 32 36 72 64 73 3d 24 7b 52 45 4e 44 45 52 5f 44 41 54 41 7d 5c 75 30 30 32 36 73 65 61 74 3d 32 5c 75 30 30 32 36 72 70 5f 69 64 3d 72 31 6a 33 38 35 37 35 34 35 38 36 21 34 73 2a 32 41 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 5b 22 31 35 33 34 39 39 38 30 36 36 32 37 22 2c 22 36 39 37 39 38 37 39 37 30 31 30 34 22 2c 6e 75 6c 6c 2c 22 31 35 39 39 39 36 39 35 37 30 35 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 33 38 35 37 35 34 35 38 36 22 5d 2c 22 61 64 52 65 6e 64 65 72 49 64 22 3a 22 35 66 39 78 42 62 68 54 42 45 51 22 2c 22 62 75 79 65 72 52 65 70 6f 72 74 69 6e 67 49 64 22 3a 22 31 6a 33 38 35 37 35 34 35 38 36 21 34 73 2a 32 41 22 7d 2c 7b 22 72 65 6e 64 65 72 55 72 6c
                                                                                                                                                                                                                                                                                                                      Data Ascii: IGHT}\u0026rds=${RENDER_DATA}\u0026seat=2\u0026rp_id=r1j385754586!4s*2A","metadata":["153499806627","697987970104",null,"15999695705",null,null,null,null,null,null,"385754586"],"adRenderId":"5f9xBbhTBEQ","buyerReportingId":"1j385754586!4s*2A"},{"renderUrl
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:28 UTC1390INData Raw: 64 22 3a 22 31 6a 35 39 39 31 37 36 33 32 33 21 34 73 2a 32 41 22 7d 2c 7b 22 72 65 6e 64 65 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 74 64 73 66 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 74 64 2f 61 64 66 65 74 63 68 2f 67 64 61 3f 61 64 67 5f 69 64 3d 31 35 33 33 38 39 33 37 37 31 39 31 5c 75 30 30 32 36 63 72 5f 69 64 3d 36 39 37 39 35 34 36 30 30 32 38 37 5c 75 30 30 32 36 63 76 5f 69 64 3d 30 5c 75 30 30 32 36 66 6f 72 6d 61 74 3d 24 7b 41 44 5f 57 49 44 54 48 7d 78 24 7b 41 44 5f 48 45 49 47 48 54 7d 5c 75 30 30 32 36 72 64 73 3d 24 7b 52 45 4e 44 45 52 5f 44 41 54 41 7d 5c 75 30 30 32 36 73 65 61 74 3d 32 5c 75 30 30 32 36 72 70 5f 69 64 3d 72 31 6a 35 39 39 31 37 36 33 32 33 21 34 73 2a 32 41 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 5b
                                                                                                                                                                                                                                                                                                                      Data Ascii: d":"1j599176323!4s*2A"},{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=153389377191\u0026cr_id=697954600287\u0026cv_id=0\u0026format=${AD_WIDTH}x${AD_HEIGHT}\u0026rds=${RENDER_DATA}\u0026seat=2\u0026rp_id=r1j599176323!4s*2A","metadata":[
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:28 UTC1390INData Raw: 69 64 3d 72 31 6a 35 39 39 31 37 36 33 32 33 21 34 73 2a 32 41 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 5b 22 31 35 30 36 38 35 30 38 35 32 35 39 22 2c 22 36 39 37 39 35 34 36 30 35 35 36 37 22 2c 6e 75 6c 6c 2c 22 31 35 39 39 39 36 39 35 37 30 35 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 35 39 39 31 37 36 33 32 33 22 5d 2c 22 61 64 52 65 6e 64 65 72 49 64 22 3a 22 33 63 71 46 6a 46 65 7a 41 48 67 22 2c 22 62 75 79 65 72 52 65 70 6f 72 74 69 6e 67 49 64 22 3a 22 31 6a 35 39 39 31 37 36 33 32 33 21 34 73 2a 32 41 22 7d 2c 7b 22 72 65 6e 64 65 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 74 64 73 66 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 74 64 2f 61 64 66 65 74 63 68 2f 67 64 61 3f 61 64 67
                                                                                                                                                                                                                                                                                                                      Data Ascii: id=r1j599176323!4s*2A","metadata":["150685085259","697954605567",null,"15999695705",null,null,null,null,null,null,"599176323"],"adRenderId":"3cqFjFezAHg","buyerReportingId":"1j599176323!4s*2A"},{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:28 UTC1390INData Raw: 2e 6e 65 74 2f 74 64 2f 61 64 66 65 74 63 68 2f 67 64 61 3f 61 64 67 5f 69 64 3d 31 35 38 36 36 30 34 39 35 34 35 37 5c 75 30 30 32 36 63 72 5f 69 64 3d 37 32 34 39 36 33 35 34 33 34 32 39 5c 75 30 30 32 36 63 76 5f 69 64 3d 30 5c 75 30 30 32 36 66 6f 72 6d 61 74 3d 24 7b 41 44 5f 57 49 44 54 48 7d 78 24 7b 41 44 5f 48 45 49 47 48 54 7d 5c 75 30 30 32 36 72 64 73 3d 24 7b 52 45 4e 44 45 52 5f 44 41 54 41 7d 5c 75 30 30 32 36 73 65 61 74 3d 32 5c 75 30 30 32 36 72 70 5f 69 64 3d 72 31 6a 34 33 33 38 30 35 31 21 34 73 2a 32 41 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 5b 22 31 35 38 36 36 30 34 39 35 34 35 37 22 2c 22 37 32 34 39 36 33 35 34 33 34 32 39 22 2c 6e 75 6c 6c 2c 22 31 35 39 39 39 36 39 35 37 30 35 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c
                                                                                                                                                                                                                                                                                                                      Data Ascii: .net/td/adfetch/gda?adg_id=158660495457\u0026cr_id=724963543429\u0026cv_id=0\u0026format=${AD_WIDTH}x${AD_HEIGHT}\u0026rds=${RENDER_DATA}\u0026seat=2\u0026rp_id=r1j4338051!4s*2A","metadata":["158660495457","724963543429",null,"15999695705",null,null,null,
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:28 UTC1390INData Raw: 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 34 33 33 38 30 35 31 22 5d 2c 22 61 64 52 65 6e 64 65 72 49 64 22 3a 22 30 66 37 73 5a 4f 68 53 34 32 6b 22 2c 22 62 75 79 65 72 52 65 70 6f 72 74 69 6e 67 49 64 22 3a 22 31 6a 34 33 33 38 30 35 31 21 34 73 2a 32 41 22 7d 2c 7b 22 72 65 6e 64 65 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 74 64 73 66 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 74 64 2f 61 64 66 65 74 63 68 2f 67 64 61 3f 61 64 67 5f 69 64 3d 31 35 35 32 38 37 36 36 32 34 34 37 5c 75 30 30 32 36 63 72 5f 69 64 3d 37 30 39 39 33 37 30 36 36 33 38 35 5c 75 30 30 32 36 63 76 5f 69 64 3d 30 5c 75 30 30 32 36 66 6f 72 6d 61 74 3d 24 7b 41 44 5f 57 49 44 54 48 7d 78 24 7b 41 44 5f 48 45 49
                                                                                                                                                                                                                                                                                                                      Data Ascii: ",null,null,null,null,null,null,"4338051"],"adRenderId":"0f7sZOhS42k","buyerReportingId":"1j4338051!4s*2A"},{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=155287662447\u0026cr_id=709937066385\u0026cv_id=0\u0026format=${AD_WIDTH}x${AD_HEI
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:28 UTC1390INData Raw: 3d 30 5c 75 30 30 32 36 66 6f 72 6d 61 74 3d 24 7b 41 44 5f 57 49 44 54 48 7d 78 24 7b 41 44 5f 48 45 49 47 48 54 7d 5c 75 30 30 32 36 72 64 73 3d 24 7b 52 45 4e 44 45 52 5f 44 41 54 41 7d 5c 75 30 30 32 36 73 65 61 74 3d 32 5c 75 30 30 32 36 72 70 5f 69 64 3d 72 31 6a 34 37 34 35 35 32 39 37 33 21 34 73 2a 32 41 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 5b 22 31 35 33 34 39 39 38 30 36 36 32 37 22 2c 22 36 39 37 39 38 37 39 37 30 31 30 34 22 2c 6e 75 6c 6c 2c 22 31 35 39 39 39 36 39 35 37 30 35 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 34 37 34 35 35 32 39 37 33 22 5d 2c 22 61 64 52 65 6e 64 65 72 49 64 22 3a 22 48 65 4a 6d 32 57 35 38 4d 6a 34 22 2c 22 62 75 79 65 72 52 65 70 6f 72 74 69 6e 67 49 64
                                                                                                                                                                                                                                                                                                                      Data Ascii: =0\u0026format=${AD_WIDTH}x${AD_HEIGHT}\u0026rds=${RENDER_DATA}\u0026seat=2\u0026rp_id=r1j474552973!4s*2A","metadata":["153499806627","697987970104",null,"15999695705",null,null,null,null,null,null,"474552973"],"adRenderId":"HeJm2W58Mj4","buyerReportingId


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      82192.168.2.1649821104.18.86.424437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:27 UTC378OUTGET /logos/static/ot_persistent_cookie.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:28 UTC870INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:28 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                                                      Content-Length: 4968
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-MD5: Pls8jLpIDufJkjP3ms5dvg==
                                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 11 Dec 2024 04:55:22 GMT
                                                                                                                                                                                                                                                                                                                      ETag: 0x8DD19A0052E0521
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 36a21c5a-f01e-007f-128e-4b0db8000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 37824
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8f06da8b9cf17c69-EWR
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:28 UTC499INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 64 08 06 00 00 00 70 e2 95 54 00 00 13 2f 49 44 41 54 78 da ed 9d f9 77 54 e5 19 c7 e3 39 d5 fe d2 ea 51 db 5a 97 6a 6d ad b5 3f b4 3d fa 4b 7b da 53 ff 80 d6 a5 d6 5a ad 56 5c ba 8b 2b ee b8 21 c8 a2 88 80 a2 28 ab e2 82 a2 a8 58 51 59 64 df 97 00 09 01 42 48 20 04 c2 9e 90 84 64 92 c9 72 fb 7c de b9 ef e5 cd cd 9d 99 3b f7 de 99 cc 10 de 73 9e 93 65 e6 ae cf fb 3e eb f7 79 de a2 a2 3c 1f 96 65 9d 2d f4 1b a1 3b 85 46 08 7d 22 b4 52 a8 44 a8 52 a8 4e a8 cd a6 3a fb 7f 25 f6 77 3e b6 8f b9 d3 3e c7 d9 45 27 47 c6 0c b8 40 a8 9f d0 54 a1 6a 2b fa b1 cb 3e f7 ad 42 e7 9f 7c e3 de 4c f8 99 d0 70 a1 ed 56 ee 47 b9 d0 50 a1 cb fa 3a 13 be 23 74 af d0 da 54 6f ab b5 a3 c5 da dd 58 61 ad 3b b0
                                                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRddpT/IDATxwT9QZjm?=K{SZV\+!(XQYdBH dr|;se>y<e-;F}"RDRN:%w>>E'G@Tj+>B|LpVGP:#tToXa;
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:28 UTC1369INData Raw: 86 87 f2 96 11 5e 8c 29 af df e8 c5 98 f9 42 17 15 0a 33 ae b5 1d 34 67 1c 6d 3b 62 4d db 3a aa 60 18 e1 26 56 73 5d eb 41 37 53 8e 0a dd 90 cf 8c 38 d5 f6 8a bb f4 1d 77 76 75 58 8b f6 cc b2 1e 5c 7a 7d c1 32 43 d3 80 a5 7f 52 96 5f 47 57 bb 9b 31 6f 08 9d 96 6f cc 38 d7 ed 4f 1c 8a ed b3 5e 58 7f 5f c1 33 c2 4d 23 d7 df 6f 1d 89 ed 77 33 05 85 73 4e 3e e9 8b 6e a6 c9 a6 43 2b 94 d5 72 a2 31 43 d3 43 4b ff 6c ad 3f b8 c4 cd 94 2a 4c fb de 66 c6 15 42 ce 74 61 39 cf d8 fe da 09 cb 08 93 ee 59 f4 07 eb a3 8a 37 94 58 36 06 ef e2 f2 de 62 c6 95 42 0d 8e 07 d5 11 b3 5e 2b 79 ba 4f 30 a3 bb c2 1f a4 a2 0b c6 e0 9d 5c 99 6b 66 fc 42 a8 5e df 41 73 7b 53 41 99 b3 d9 d0 2b 4d f1 06 37 53 ae c8 15 33 2e 31 c5 54 7d eb 61 eb b9 35 ff e9 b3 cc d0 34 74 ed 7f 95 79
                                                                                                                                                                                                                                                                                                                      Data Ascii: ^)B34gm;bM:`&Vs]A7S8wvuX\z}2CR_GW1oo8O^X_3M#ow3sN>nC+r1CCKl?*LfBta9Y7X6bB^+yO0\kfB^As{SA+M7S3.1T}a54ty
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:28 UTC1369INData Raw: 25 87 57 a9 7b e6 3e 70 3c b9 0e 04 63 b8 bf 2a c9 c1 a0 6f f4 0a e6 39 83 8a 76 f4 a9 4b 12 9c 6f 32 a4 9f c3 aa ba f5 a1 1e 4e af 0e 2e f6 75 cd 4c df e2 8d 19 b7 b0 66 56 da d9 ac 23 c3 30 2e 5b 4a 97 49 84 13 07 a6 77 ec c6 47 25 57 fe 6f c7 89 64 b2 38 0e ae fc 9c b9 63 42 e0 eb 10 05 31 c6 2d 26 43 a6 ea ff ce aa 9a 1a dc 51 13 45 77 5c 51 b6 f6 98 e9 5e b4 e9 d0 4a f5 7d 1c 3c 3f 9e 3b 91 d3 0e 3b 8d 9b 6b 4f 5b 13 3a 46 eb 92 3a 31 06 82 9a f2 ff ab 7a cb 64 c8 24 93 21 4e b5 2b e6 61 d0 1b 65 d6 a2 80 99 c1 f8 04 7e 8e 01 b9 82 cc 5e 50 f3 b1 6f b8 8d f6 33 a2 08 eb 04 4d a8 99 62 8b 08 74 b0 f0 cf 80 6e 50 54 d3 3b 77 4e 8e bc 0e 2a 87 75 7a 15 59 4f 3a d6 cf 71 f8 28 3c 1c b6 b9 df 50 36 2b 84 6b 4d dd 32 a2 d7 02 85 a4 93 b5 05 b8 b0 e6 d3 c0
                                                                                                                                                                                                                                                                                                                      Data Ascii: %W{>p<c*o9vKo2N.uLfV#0.[JIwG%Wod8cB1-&CQEw\Q^J}<?;;kO[:F:1zd$!N+ae~^Po3MbtnPT;wN*uzYO:q(<P6+kM2
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:28 UTC1369INData Raw: 5c e7 d6 59 ad 5a a4 f2 33 68 18 68 94 17 c8 c1 0d 03 c2 3a 09 e3 15 6b 86 24 5a 6f f8 67 2e 40 35 32 6f 3c e0 3b a2 90 fd e8 1a 2d 22 59 01 b9 64 08 69 02 56 27 fa 29 1d 96 2c a5 95 b6 73 9a c9 90 89 49 80 72 c5 e1 40 cc bb a6 2b 91 c3 0d 57 36 94 65 24 93 13 7a a3 c5 37 7e 57 83 f2 0e 0b 14 34 97 0d 31 f5 ea e0 39 69 6d 1e 56 c4 db e3 66 93 21 e7 45 05 25 c5 6b 8f 1b d9 3d 96 b7 9f e3 90 ed 58 54 28 ea a7 0d 47 2e b5 ef 53 e9 80 d5 72 d5 08 93 44 97 c6 f8 86 b1 4a 3d a0 a4 e7 b9 f1 bd db 8e 83 ad c3 35 39 36 a1 fe c4 92 fc c8 58 05 ab 11 91 95 50 92 43 7d 59 64 fa 1a e4 24 72 c1 90 a5 7b 67 1b a6 77 ab 14 9f f6 0b 01 b6 1e 62 32 63 8b 17 fa 7d 98 fe b4 38 64 3f 13 18 00 ca 43 af 38 5a c5 66 12 0f 43 46 a7 83 04 7d 20 08 15 44 07 2f 08 ef df af 32 06 ad
                                                                                                                                                                                                                                                                                                                      Data Ascii: \YZ3hh:k$Zog.@52o<;-"YdiV'),sIr@+W6e$z7~W419imVf!E%k=XT(G.SrDJ=596XPC}Yd$r{gwb2c}8d?C8ZfCF} D/2
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:28 UTC362INData Raw: 58 2e 11 85 07 3e 36 ef b6 ef 76 31 e6 6a b3 d4 5a a3 17 a7 65 21 92 9a 4b 3c 6f 92 0d ee af 2f 2a 84 21 37 7a 11 3d 04 dc 4f 00 50 80 1a bf 42 61 04 59 4c 80 1e 1e 63 0e 41 d7 a2 42 1b f6 6a a9 ee a1 fd 04 8b cb ac cb d7 15 83 4f e5 6a e1 aa c7 5e 55 76 56 c8 c3 ce 3c be 64 e6 e8 cd 12 3a ba c8 65 2b c7 92 69 ee 82 fc 89 0b c4 66 e6 c0 47 0a 7d ab e8 44 19 ec b9 c4 36 3f 26 c4 c8 cc 51 6c 38 b8 4c b5 df ce 65 70 90 6b 81 42 07 f8 ec c2 da 3a 39 2c d0 21 39 0b 81 f4 a2 89 3c c2 46 ed 79 e6 2f 58 39 58 34 ec 3f 12 e5 de 52 84 f1 01 ed cd aa 9c a2 44 52 8a fc 0a 8c 60 ef d4 0b 8a fa ca b0 8b 4d fb bb fd 17 2f 40 74 8d 88 91 75 07 16 2b dc 14 68 10 c2 fe 44 99 a9 5e 42 d4 c0 34 88 df f9 1f 9f 11 06 e7 bb d4 81 53 7a cc 39 dc 0d 70 3c 06 6d b6 ef 52 fd 73 fb
                                                                                                                                                                                                                                                                                                                      Data Ascii: X.>6v1jZe!K<o/*!7z=OPBaYLcABjOj^UvV<d:e+ifG}D6?&Ql8LepkB:9,!9<Fy/X9X4?RDR`M/@tu+hD^B4Sz9p<mRs


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      83192.168.2.1649822151.101.193.444437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:28 UTC534OUTGET /libtrc/unip/1013987/tfa.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: cdn.taboola.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:28 UTC769INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-Length: 72980
                                                                                                                                                                                                                                                                                                                      x-amz-id-2: Wd/eSByBOZ1jCGXputM499kHi2yl0diGh742IsGXzBFYwC/xv4EltmQ/AsAAXk+DQ6/Oy01H1zQ=
                                                                                                                                                                                                                                                                                                                      x-amz-request-id: WVSVHP6FP6J1Z4EQ
                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                      Last-Modified: Sun, 08 Dec 2024 11:07:44 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "2d649d86e878b4358558a70ed205b645"
                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                      x-amz-version-id: 4_dEaKmipxu_kNQ_pLQntsC8mU8znrhn
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Age: 0
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:28 GMT
                                                                                                                                                                                                                                                                                                                      Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                      X-Served-By: cache-ewr-kewr1740030-EWR
                                                                                                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                                                                                                      X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                      X-Timer: S1733934568.410007,VS0,VE22
                                                                                                                                                                                                                                                                                                                      Cache-Control: private,max-age=14401
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      abp: 27
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:28 UTC1378INData Raw: 2f 2a 21 20 32 30 32 34 31 32 30 38 2d 31 31 2d 52 45 4c 45 41 53 45 20 2a 2f 0a 0a 66 75 6e 63 74 69 6f 6e 20 5f 74 79 70 65 6f 66 28 74 29 7b 22 40 62 61 62 65 6c 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 28 5f 74 79 70 65 6f 66 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d
                                                                                                                                                                                                                                                                                                                      Data Ascii: /*! 20241208-11-RELEASE */function _typeof(t){"@babel/helpers - typeof";return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:28 UTC1378INData Raw: 73 68 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 72 29 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 5b 72 5d 29 29 3b 72 65 74 75 72 6e 20 6e 2e 6a 6f 69 6e 28 22 26 22 29 7d 2c 66 6f 72 6d 61 74 42 65 61 63 6f 6e 50 61 72 61 6d 73 3a 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 6e 3d 22 22 2c 72 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 65 29 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 69 29 26 26 28 6e 2b 3d 69 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 5b 69 5d 29 2b 22 26 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 42 6c 6f 62 28 5b 6e 2e 73 6c 69 63 65 28 30 2c 2d 31 29 5d 2c 7b 74 79 70 65 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72
                                                                                                                                                                                                                                                                                                                      Data Ascii: sh(encodeURIComponent(r)+"="+encodeURIComponent(e[r]));return n.join("&")},formatBeaconParams:function t(e){var n="",r;for(var i in e)e.hasOwnProperty(i)&&(n+=i+"="+encodeURIComponent(e[i])+"&");return new Blob([n.slice(0,-1)],{type:"application/x-www-for
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:28 UTC1378INData Raw: 65 6f 75 74 48 61 6e 64 6c 65 73 5b 72 5d 7c 7c 28 74 68 69 73 2e 74 69 6d 65 6f 75 74 48 61 6e 64 6c 65 73 5b 72 5d 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 74 69 6d 65 6f 75 74 48 61 6e 64 6c 65 73 5b 72 5d 3d 6e 75 6c 6c 3b 76 61 72 20 74 3d 7b 7d 3b 74 5b 74 68 69 73 2e 67 72 6f 75 70 69 6e 67 4b 65 79 4e 61 6d 65 5d 3d 65 2c 69 2e 63 61 6c 6c 28 74 68 69 73 2c 7b 64 65 74 61 69 6c 3a 74 2c 74 79 70 65 3a 22 64 74 22 7d 29 7d 2e 62 69 6e 64 28 74 68 69 73 29 2c 6e 29 29 7d 3b 65 2e 4d 65 73 73 61 67 65 44 65 6c 61 79 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 6f 29 7b 69 66 28 74 68 69 73 2e 67 72 6f 75 70 69 6e 67 4b 65 79 4e 61 6d 65 3d 74 2c 74 68 69 73 2e 64 65 6c 61 79 65 64 45 76 65 6e 74 73 4d 61
                                                                                                                                                                                                                                                                                                                      Data Ascii: eoutHandles[r]||(this.timeoutHandles[r]=setTimeout(function(){this.timeoutHandles[r]=null;var t={};t[this.groupingKeyName]=e,i.call(this,{detail:t,type:"dt"})}.bind(this),n))};e.MessageDelayer=function(t,n,o){if(this.groupingKeyName=t,this.delayedEventsMa
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:28 UTC1378INData Raw: 69 6c 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 3d 6e 2e 65 76 65 6e 74 55 74 69 6c 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 43 75 73 74 6f 6d 45 76 65 6e 74 26 26 64 6f 63 75 6d 65 6e 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 74 2c 7b 64 65 74 61 69 6c 3a 65 7c 7c 7b 7d 7d 29 29 7d 2c 6e 2e 65 76 65 6e 74 55 74 69 6c 73 2e 73 61 66 65 41 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 6e 2e 65 76 65 6e 74 55 74 69 6c 73 2e 73 61 66 65 41 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74
                                                                                                                                                                                                                                                                                                                      Data Ascii: ils.dispatchEvent=n.eventUtils.dispatchEvent||function(t,e){"function"==typeof CustomEvent&&document.dispatchEvent(new CustomEvent(t,{detail:e||{}}))},n.eventUtils.safeAddEventListener=n.eventUtils.safeAddEventListener||function(t,e){document.addEventList
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:28 UTC1378INData Raw: 3a 27 54 46 41 53 43 27 5d 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 5f 74 66 61 3d 74 2e 5f 74 66 61 7c 7c 5b 5d 2c 74 2e 5f 74 66 61 2e 63 6f 6e 66 69 67 7c 7c 28 74 2e 5f 74 66 61 2e 54 66 61 43 6f 6e 66 69 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 63 6f 6e 66 69 67 4d 61 70 3d 7b 7d 7d 2c 74 2e 5f 74 66 61 2e 54 66 61 43 6f 6e 66 69 67 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 73 61 66 65 47 65 74 3a 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 2c 61 3b 69 66 28 72 26 26 74 68 69 73 2e 63 6f 6e 66 69 67 4d 61 70 5b 72 5d 29 69 3d 22 22 2b 72 3b 65 6c 73 65 7b 69 66 28 21 74 68 69 73 2e 66 69 72 73 74 50 75 62 6c 69 73 68 65 72 49 64 29 72 65 74 75 72 6e 20 6e 3b 69 3d 74 68 69 73 2e 66 69 72 73 74 50 75
                                                                                                                                                                                                                                                                                                                      Data Ascii: :'TFASC']),function(t,e){t._tfa=t._tfa||[],t._tfa.config||(t._tfa.TfaConfig=function(){this.configMap={}},t._tfa.TfaConfig.prototype={safeGet:function t(e,n,r){var i,o,a;if(r&&this.configMap[r])i=""+r;else{if(!this.firstPublisherId)return n;i=this.firstPu
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:28 UTC1378INData Raw: 46 41 53 43 27 5d 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 5b 6e 2e 6a 73 53 63 6f 70 65 5d 2c 69 3d 7b 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 6e 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 70 29 72 65 74 75 72 6e 20 6e 2e 6d 61 70 28 65 29 3b 66 6f 72 28 76 61 72 20 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 6e 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 72 2e 70 75 73 68 28 65 28 6e 5b 69 5d 2c 69 2c 6e 29 29 3b 72 65 74 75 72 6e 20 72 7d 2c 66 6f 72 45 61 63 68 3a 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 6e 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 41 72 72 61 79 2e 70 72 6f 74
                                                                                                                                                                                                                                                                                                                      Data Ascii: FASC']),function(t,e,n){"use strict";var r=t[n.jsScope],i={map:function t(e,n){if("function"==typeof Array.prototype.map)return n.map(e);for(var r=[],i=0;i<n.length;i++)r.push(e(n[i],i,n));return r},forEach:function t(e,n){if("function"==typeof Array.prot
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:28 UTC1378INData Raw: 2c 44 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 7b 7d 2c 65 3d 69 2e 6f 62 6a 4b 65 79 73 28 6e 2e 6e 65 74 77 6f 72 6b 4d 61 70 29 2c 6f 3d 30 3b 6f 3c 65 2e 6c 65 6e 67 74 68 3b 2b 2b 6f 29 7b 76 61 72 20 61 3b 74 5b 22 22 2b 6e 2e 6e 65 74 77 6f 72 6b 4d 61 70 5b 65 5b 6f 5d 5d 5b 55 5b 72 2e 70 75 62 6c 69 73 68 65 72 49 64 54 79 70 65 2e 49 44 5d 5d 5d 3d 21 30 7d 72 65 74 75 72 6e 20 74 7d 28 29 2c 4e 3d 22 67 6b 22 2c 4c 3d 22 64 6b 22 2c 4d 3d 22 54 52 4b 5f 52 45 4c 45 41 53 45 5f 44 45 4c 41 59 45 44 5f 52 45 51 55 45 53 54 53 5f 45 56 45 4e 54 22 2c 78 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 7d 3b 72 65 74 75 72 6e 20 74 5b 4e 5d 3d 4c 2c 74 7d 28 29 2c 56 3d 6e 65 77 20 72 2e 4d 65 73 73 61 67 65 44 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: ,D=function(){for(var t={},e=i.objKeys(n.networkMap),o=0;o<e.length;++o){var a;t[""+n.networkMap[e[o]][U[r.publisherIdType.ID]]]=!0}return t}(),N="gk",L="dk",M="TRK_RELEASE_DELAYED_REQUESTS_EVENT",x=function(){var t={};return t[N]=L,t}(),V=new r.MessageDe
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:28 UTC1378INData Raw: 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 5f 5f 74 63 66 61 70 69 7d 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 4c 69 73 74 65 6e 65 72 46 6f 72 43 6f 6e 73 65 6e 74 43 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 5f 5f 74 63 66 61 70 69 28 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 2c 32 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 21 65 7c 7c 22 74 63 6c 6f 61 64 65 64 22 21 3d 3d 74 2e 65 76 65 6e 74 53 74 61 74 75 73 26 26 22 75 73 65 72 61 63 74 69 6f 6e 63 6f 6d 70 6c 65 74 65 22 21 3d 3d 74 2e 65 76 65 6e 74 53 74 61 74 75 73 7c 7c 71 28 7b 74 63 53 74 72 69 6e 67 3a 74 2e 74 63 53 74 72 69 6e 67 2c 67 64 70 72 41 70 70 6c 69 65 73 3a 74 2e 67 64 70 72 41 70 70 6c 69 65 73 2c 63 6d 70 53 74 61
                                                                                                                                                                                                                                                                                                                      Data Ascii: &&"function"==typeof t.__tcfapi},i.prototype.addListenerForConsentChange=function(){t.__tcfapi("addEventListener",2,function(t,e){!e||"tcloaded"!==t.eventStatus&&"useractioncomplete"!==t.eventStatus||q({tcString:t.tcString,gdprApplies:t.gdprApplies,cmpSta
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:28 UTC1378INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 74 2e 44 69 64 6f 6d 69 2e 6e 6f 74 69 63 65 26 26 76 6f 69 64 20 30 21 3d 3d 74 2e 44 69 64 6f 6d 69 2e 6e 6f 74 69 63 65 2e 69 73 56 69 73 69 62 6c 65 26 26 74 2e 44 69 64 6f 6d 69 2e 6e 6f 74 69 63 65 2e 69 73 56 69 73 69 62 6c 65 28 29 7d 3b 76 61 72 20 73 3d 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 7d 3b 28 73 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 2e 70 72 6f 74 6f 74 79 70 65 29 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 73 2c 73 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 76 69 64 65 72 4e 61 6d 65 3d 22 55 73 65 72 63 65 6e 74 72 69 63 73 22 2c 73 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 43 6f 6f 6b 69 65 42 61 6e 6e 65 72 4f 66 50
                                                                                                                                                                                                                                                                                                                      Data Ascii: =function(){return void 0!==t.Didomi.notice&&void 0!==t.Didomi.notice.isVisible&&t.Didomi.notice.isVisible()};var s=function t(){};(s.prototype=Object.create(n.prototype)).constructor=s,s.prototype.providerName="Usercentrics",s.prototype.isCookieBannerOfP
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:28 UTC1378INData Raw: 65 6e 65 72 3f 77 69 6e 64 6f 77 2e 5f 73 70 5f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6f 6e 43 6f 6e 73 65 6e 74 52 65 61 64 79 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 71 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 7b 74 63 53 74 72 69 6e 67 3a 6e 2c 63 6d 70 53 74 61 74 75 73 3a 30 7d 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 7b 74 63 53 74 72 69 6e 67 3a 65 2c 63 6d 70 53 74 61 74 75 73 3a 30 7d 3a 6e 75 6c 6c 29 7d 29 3a 71 28 6e 75 6c 6c 29 7d 2c 7b 22 54 63 66 41 70 69 2c 56 32 22 3a 6e 65 77 20 69 2c 22 4f 6e 65 54 72 75 73 74 2c 56 31 22 3a 6e 65 77 20 6f 2c 22 44 69 64 6f 6d 69 2c 56 31 22 3a 6e 65 77 20 61 2c 22 55 73 65 72 63 65 6e 74 72 69 63 73 2c 56 31 22 3a 6e 65 77 20 73 2c
                                                                                                                                                                                                                                                                                                                      Data Ascii: ener?window._sp_.addEventListener("onConsentReady",function(t,e,n){q("string"==typeof n?{tcString:n,cmpStatus:0}:"string"==typeof e?{tcString:e,cmpStatus:0}:null)}):q(null)},{"TcfApi,V2":new i,"OneTrust,V1":new o,"Didomi,V1":new a,"Usercentrics,V1":new s,


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      84192.168.2.1649823104.18.87.424437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:28 UTC602OUTGET /logos/static/ot_company_logo.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:29 UTC870INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:29 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                                                      Content-Length: 4036
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-MD5: E8+sk/ECzKgTUVtDLikiIA==
                                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 11 Dec 2024 04:55:23 GMT
                                                                                                                                                                                                                                                                                                                      ETag: 0x8DD19A00569B9F1
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 40829da1-701e-00a9-4490-4b4662000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 30054
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8f06da920e0d1865-EWR
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:29 UTC499INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 58 00 00 00 6a 08 03 00 00 00 57 95 df 61 00 00 01 05 50 4c 54 45 00 00 00 4f 9f 5f 50 9f 5f 50 9f 60 53 9f 5c 54 9f 5c 54 9f 5d 54 9f 5e 54 9f 60 55 9f 5a 55 9f 5d 55 9f 60 56 9f 5d 56 a1 5e 58 9f 5f 58 9f 60 53 9f 5c 53 9f 5e 54 9f 5e 54 a0 5d 55 a0 5d 55 a0 5e 50 9f 60 50 9f 60 50 9f 58 50 9f 60 58 9f 60 50 9f 60 58 9f 60 55 9f 5a 55 9f 60 55 9f 5a 55 9f 60 54 9f 5c 54 9f 60 54 9f 5c 54 9f 60 54 a1 5e 53 9f 5c 53 9f 60 53 9f 5c 56 a1 5e 55 9f 5d 55 9f 60 56 a1 5e 55 9f 5d 55 a1 5e 57 a1 5e 54 9f 5d 56 9f 5d 54 9f 5d 56 a1 5e 54 9f 5e 56 a1 5e 53 9f 5e 54 a0 5f 56 a0 5d 56 a0 5f 53 9f 5c 53 9f 5e 55 a0 5d 55 a0 5f 55 a0 5d 55 a0 5f 54 9f 5c 54 9f 5e 56 a0 5d 56 a0 5f 54 a0 5d 55 9f 5e 56 a0 5d 56
                                                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRXjWaPLTEO_P_P`S\T\T]T^T`UZU]U`V]V^X_X`S\S^T^T]U]U^P`P`PXP`X`P`X`UZU`UZU`T\T`T\T`T^S\S`S\V^U]U`V^U]U^W^T]V]T]V^T^V^S^T_V]V_S\S^U]U_U]U_T\T^V]V_T]U^V]V
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:29 UTC1369INData Raw: c4 83 e5 c1 f2 60 79 b0 3c 58 1e 2c 2f 38 89 3c 58 62 79 f8 c2 83 e5 c1 f2 60 79 b0 3c 58 f7 5f 12 0f 96 58 be f8 d1 83 e5 c1 72 20 8f 7e f2 60 e9 ca d0 83 25 96 af 7e f6 60 e9 4a ea c1 12 cb 83 cc 83 a5 2b 99 07 4b 2c df e5 1e 2c 5d c9 3d 58 62 f9 c3 d2 83 a5 2b 4b 0f 96 58 9e 14 1e 2c 5d b9 f2 60 89 e5 98 7b b0 74 85 7b b0 84 72 f4 b4 f4 60 69 4a 2d f1 ee c1 da 95 7a e2 dd 83 85 97 a1 07 4b 2c f5 34 96 07 4b 7b 51 e8 c1 92 2d 0a 3d 58 78 61 1e 2c 7c ec ae 0d 56 38 38 1b 4d 67 17 45 25 b3 e9 e8 64 e0 a0 ad 61 72 96 dd fe 42 36 4a 42 b3 97 f5 b6 cd 2d 6e 44 af c1 b5 bc fb 3d 03 ab 77 52 29 fb 46 41 17 95 ba a9 fa a9 ef 14 ea 81 15 9e 4d d7 f5 f7 94 eb e9 09 76 ec 7b fb 12 82 50 4d 59 e3 07 12 5d 40 a7 05 6f b4 b7 2c f0 0d be 0e dd 59 a3 c7 3d 48 c8 5d ad
                                                                                                                                                                                                                                                                                                                      Data Ascii: `y<X,/8<Xby`y<X_Xr ~`%~`J+K,,]=Xb+KX,]`{t{r`iJ-zK,4K{Q-=Xxa,|V88MgE%darB6JB-nD=wR)FAMv{PMY]@o,Y=H]
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:29 UTC1369INData Raw: 35 77 8c 6c 8d 05 b0 98 3c d3 dd c9 aa 90 87 ed 82 a5 97 6b 10 f9 c2 9c 14 2d 61 37 18 14 16 f6 52 77 1e e4 ae c0 a2 38 42 57 60 2d 30 e7 04 dc 81 15 12 76 b6 11 08 30 39 58 b9 9e 65 51 58 58 a4 eb 0e 91 c1 a4 2d b0 4e bb 05 6b ac e5 2e ac 81 35 2c 0d 7e 7f 2c 77 a3 85 de ab 87 52 b0 80 35 e1 40 77 00 e1 f4 b2 2d b0 7a dd 82 d5 5c ed f3 7e 8b 60 9d 97 38 6d 63 33 15 63 69 b4 ac f9 56 f9 10 72 6c 73 97 38 24 2d 81 85 0f 96 1d 1d 9b 01 da 34 69 0f ac 2b ed 64 03 ec 47 e7 32 b0 70 d1 5b 24 03 2b 2c f5 63 c2 a6 e7 4e 1d 82 15 77 0d 56 86 3e 43 ee 00 ac 50 3b 14 16 6d ae c8 c0 ca cd c1 02 f6 9f 8a 33 a4 20 63 3e 3b 60 f1 a0 6b b0 42 f0 bc 77 71 d2 0a 58 89 49 ec 0e 06 3c 21 7d ff 89 02 96 de ad 11 91 5c ba 03 eb b2 73 b0 44 ba 62 b3 81 7b b0 80 f0 9b 92 a1 cd
                                                                                                                                                                                                                                                                                                                      Data Ascii: 5wl<k-a7Rw8BW`-0v09XeQXX-Nk.5,~,wR5@w-z\~`8mc3ciVrls8$-4i+dG2p[$+,cNwV>CP;m3 c>;`kBwqXI<!}\sDb{
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:29 UTC799INData Raw: 12 d0 9b 64 1d 99 69 2c 39 8d c0 02 4e 83 7e 44 6b c7 1f 1d 85 77 d5 79 2b 83 a5 02 0b 2e 6d 0b d6 66 18 5c 94 e8 79 d7 bc c3 91 7d 2e ed 5b 1f dd 8c f0 1d 76 2e 38 04 2b b8 28 cd f4 b6 a2 2c 92 63 c7 60 3d 10 17 84 61 b3 d1 76 47 e6 e4 6c 5a f0 fd 88 59 01 96 a8 32 56 51 2b 29 13 8e c0 ea 9b 73 74 6e e4 c3 b3 df 7c 4e 5a 15 5c 77 6b 52 57 50 38 82 66 02 1f 04 2d 83 25 2a dc 7a 71 1a 62 f4 26 2b 50 00 9c 06 9a f4 9c 82 75 f4 14 75 f7 fd 2e ae e9 21 c0 12 97 6b e5 c5 74 74 76 52 c1 7a 36 9d 89 6e 17 8a da ff cd 0f 80 67 7b 76 fc 64 4f 7e f7 40 e5 94 eb f5 b8 92 29 ac 81 61 d0 36 58 92 82 62 95 da 92 9b 59 9e 89 f4 c6 07 c4 80 b3 5c 17 b3 5d 99 66 a1 45 b0 04 e1 bb 48 6e 16 8c 4a b0 22 1a ad 48 ef 0f ba ed 86 76 02 35 59 db 91 9a 65 a3 b3 6a 94 0a 51 4b d3
                                                                                                                                                                                                                                                                                                                      Data Ascii: di,9N~Dkwy+.mf\y}.[v.8+(,c`=avGlZY2VQ+)stn|NZ\wkRWP8f-%*zqb&+Puu.!kttvRz6ng{vdO~@)a6XbY\]fEHnJ"Hv5YejQK


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      85192.168.2.1649824104.18.87.424437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:28 UTC602OUTGET /logos/static/powered_by_logo.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:29 UTC922INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:29 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 5194
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-MD5: Y+c301RBZNK39PvKQWrIBw==
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 10 Dec 2024 03:42:17 GMT
                                                                                                                                                                                                                                                                                                                      ETag: 0x8DD18CCA4E6FF14
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 8e7c8bbf-e01e-00a7-79ff-4aaa69000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 14781
                                                                                                                                                                                                                                                                                                                      Expires: Thu, 12 Dec 2024 16:29:29 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8f06da920f378c18-EWR
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:29 UTC447INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 31 36 22 20 77 69 64 74 68 3d 22 31 33 36 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 36 20 31 34 2e 36 22 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 61 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 64 3d 22 4d 35 33 2e 37 36 20 30 48 31 33 36 76 31 34 2e 36 48 35 33 2e 37 36 7a 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 2f 64 65 66 73 3e 3c 70 61 74 68 20 64 3d 22 4d 30 20 31 32 2e 33 56 35 2e 35 39 68 32 2e 32 37 61 32 2e 36 32 20 32 2e 36 32 20 30 20 30 31 31 2e 32 39 2e 32 38 20 31 2e 38 33 20 31 2e 38 33 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: <svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:29 UTC1369INData Raw: 30 30 33 2e 36 20 37 61 31 2e 31 20 31 2e 31 20 30 20 30 30 2d 2e 34 38 2d 2e 35 20 31 2e 38 36 20 31 2e 38 36 20 30 20 30 30 2d 2e 38 38 2d 2e 31 38 48 2e 38 31 76 36 7a 6d 37 2e 37 34 2e 31 61 32 2e 32 39 20 32 2e 32 39 20 30 20 30 31 2d 31 2e 32 2d 2e 33 32 20 32 2e 32 39 20 32 2e 32 39 20 30 20 30 31 2d 2e 38 2d 2e 39 31 20 33 2e 30 36 20 33 2e 30 36 20 30 20 30 31 2d 2e 32 38 2d 31 2e 33 36 20 33 2e 30 37 20 33 2e 30 37 20 30 20 30 31 2e 32 38 2d 31 2e 33 37 20 32 2e 31 34 20 32 2e 31 34 20 30 20 30 31 32 2d 31 2e 32 34 20 32 2e 31 34 20 32 2e 31 34 20 30 20 30 31 32 20 31 2e 32 34 41 33 2e 30 37 20 33 2e 30 37 20 30 20 30 31 31 30 20 39 2e 38 31 61 33 2e 30 36 20 33 2e 30 36 20 30 20 30 31 2d 2e 32 39 20 31 2e 33 36 20 32 2e 31 31 20 32 2e 31 31 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:29 UTC1369INData Raw: 32 20 30 20 30 31 2d 31 2e 32 36 2d 2e 33 32 20 32 2e 31 34 20 32 2e 31 34 20 30 20 30 31 2d 2e 38 31 2d 2e 39 20 33 2e 32 20 33 2e 32 20 30 20 30 31 2d 2e 32 38 2d 31 2e 33 36 41 33 2e 32 34 20 33 2e 32 34 20 30 20 30 31 32 37 20 38 2e 34 36 61 32 2e 31 38 20 32 2e 31 38 20 30 20 30 31 2e 38 2d 2e 39 32 41 32 2e 30 35 20 32 2e 30 35 20 30 20 30 31 32 39 20 37 2e 32 61 32 2e 35 34 20 32 2e 35 34 20 30 20 30 31 2e 37 37 2e 31 33 20 31 2e 39 20 31 2e 39 20 30 20 30 31 2e 37 2e 34 33 20 31 2e 39 34 20 31 2e 39 34 20 30 20 30 31 2e 35 2e 37 37 20 33 2e 31 39 20 33 2e 31 39 20 30 20 30 31 2e 31 39 20 31 2e 31 39 56 31 30 68 2d 33 2e 38 35 76 2d 2e 36 32 68 33 2e 30 39 61 31 2e 35 35 20 31 2e 35 35 20 30 20 30 30 2d 2e 31 37 2d 2e 37 36 20 31 2e 32 38 20 31 2e
                                                                                                                                                                                                                                                                                                                      Data Ascii: 2 0 01-1.26-.32 2.14 2.14 0 01-.81-.9 3.2 3.2 0 01-.28-1.36A3.24 3.24 0 0127 8.46a2.18 2.18 0 01.8-.92A2.05 2.05 0 0129 7.2a2.54 2.54 0 01.77.13 1.9 1.9 0 01.7.43 1.94 1.94 0 01.5.77 3.19 3.19 0 01.19 1.19V10h-3.85v-.62h3.09a1.55 1.55 0 00-.17-.76 1.28 1.
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:29 UTC1369INData Raw: 2e 31 34 2d 2e 31 38 2d 2e 32 35 2d 2e 32 34 2d 2e 33 35 68 2d 2e 30 39 76 2e 37 38 7a 6d 2e 37 36 2d 32 2e 35 32 61 32 2e 38 35 20 32 2e 38 35 20 30 20 30 30 2e 31 37 20 31 20 31 2e 35 20 31 2e 35 20 30 20 30 30 2e 34 39 2e 36 38 20 31 2e 33 39 20 31 2e 33 39 20 30 20 30 30 31 2e 35 39 20 30 20 31 2e 34 36 20 31 2e 34 36 20 30 20 30 30 2e 34 39 2d 2e 36 39 20 32 2e 35 35 20 32 2e 35 35 20 30 20 30 30 2e 31 37 2d 31 20 32 2e 35 39 20 32 2e 35 39 20 30 20 30 30 2d 2e 31 36 2d 2e 39 35 20 31 2e 34 35 20 31 2e 34 35 20 30 20 30 30 2d 2e 34 39 2d 2e 36 38 41 31 2e 32 39 20 31 2e 32 39 20 30 20 30 30 34 33 20 37 2e 39 61 31 2e 33 36 20 31 2e 33 36 20 30 20 30 30 2d 2e 37 39 2e 32 33 20 31 2e 34 37 20 31 2e 34 37 20 30 20 30 30 2d 2e 34 38 2e 36 37 20 32 2e 36
                                                                                                                                                                                                                                                                                                                      Data Ascii: .14-.18-.25-.24-.35h-.09v.78zm.76-2.52a2.85 2.85 0 00.17 1 1.5 1.5 0 00.49.68 1.39 1.39 0 001.59 0 1.46 1.46 0 00.49-.69 2.55 2.55 0 00.17-1 2.59 2.59 0 00-.16-.95 1.45 1.45 0 00-.49-.68A1.29 1.29 0 0043 7.9a1.36 1.36 0 00-.79.23 1.47 1.47 0 00-.48.67 2.6
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:29 UTC640INData Raw: 33 2d 34 2e 33 31 68 2d 32 2e 33 39 63 2d 2e 31 37 20 31 2e 36 33 2d 2e 38 34 20 32 2e 36 33 2d 32 2e 38 32 20 32 2e 36 33 7a 6d 2d 2e 30 37 2d 38 2e 34 37 61 32 2e 37 36 20 32 2e 37 36 20 30 20 30 31 32 2e 37 37 20 32 2e 39 33 68 2d 35 2e 36 43 38 31 20 35 2e 34 36 20 38 32 20 34 2e 34 36 20 38 33 2e 35 34 20 34 2e 34 36 7a 4d 31 30 35 2e 35 38 20 33 76 32 2e 33 35 63 2d 2e 37 38 20 30 2d 31 2e 30 39 2d 2e 30 37 2d 31 2e 33 36 2d 2e 30 37 2d 31 2e 36 35 20 30 2d 32 2e 37 31 2e 37 32 2d 33 2e 30 36 20 32 2e 37 38 61 37 2e 38 35 20 37 2e 38 35 20 30 20 30 30 2d 2e 30 39 20 31 2e 31 39 76 35 2e 31 34 68 2d 32 2e 33 33 56 33 68 32 2e 31 32 76 33 2e 35 38 61 31 34 2e 39 20 31 34 2e 39 20 30 20 30 31 2e 37 39 2d 32 41 32 2e 35 39 20 32 2e 35 39 20 30 20 30 31
                                                                                                                                                                                                                                                                                                                      Data Ascii: 3-4.31h-2.39c-.17 1.63-.84 2.63-2.82 2.63zm-.07-8.47a2.76 2.76 0 012.77 2.93h-5.6C81 5.46 82 4.46 83.54 4.46zM105.58 3v2.35c-.78 0-1.09-.07-1.36-.07-1.65 0-2.71.72-3.06 2.78a7.85 7.85 0 00-.09 1.19v5.14h-2.33V3h2.12v3.58a14.9 14.9 0 01.79-2A2.59 2.59 0 01


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      86192.168.2.1649828104.16.141.2094437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:29 UTC521OUTGET /20307117.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: js.hs-scripts.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:29 UTC586INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:29 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      vary: origin
                                                                                                                                                                                                                                                                                                                      x-hubspot-correlation-id: 847c83fa-a62d-4059-aae3-623fc22e18ee
                                                                                                                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                      access-control-max-age: 3600
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: https://prezi.com
                                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 11 Dec 2024 16:28:48 GMT
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 37
                                                                                                                                                                                                                                                                                                                      Expires: Wed, 11 Dec 2024 16:30:59 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=90
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8f06da93083d4385-EWR
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:29 UTC783INData Raw: 33 66 36 0d 0a 2f 2f 20 48 75 62 53 70 6f 74 20 53 63 72 69 70 74 20 4c 6f 61 64 65 72 2e 20 50 6c 65 61 73 65 20 64 6f 20 6e 6f 74 20 62 6c 6f 63 6b 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 20 53 65 65 20 6d 6f 72 65 3a 20 68 74 74 70 3a 2f 2f 68 75 62 73 2e 6c 79 2f 48 30 37 30 32 5f 48 30 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 29 7b 76 61 72 20 63 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 63 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6a 73 2e 68 73 2d 61 6e 61 6c 79 74 69 63 73 2e 6e 65 74 2f 61 6e 61 6c 79 74 69 63 73 2f 31 37 33 33 39 33 34 33 30 30 30 30 30 2f 32 30 33 30 37 31 31 37 2e
                                                                                                                                                                                                                                                                                                                      Data Ascii: 3f6// HubSpot Script Loader. Please do not block this resource. See more: http://hubs.ly/H0702_H0!function(e,t){if(!document.getElementById(e)){var c=document.createElement("script");c.src="https://js.hs-analytics.net/analytics/1733934300000/20307117.
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:29 UTC238INData Raw: 28 22 73 63 72 69 70 74 22 29 5b 30 5d 3b 69 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 6e 2c 69 29 7d 7d 28 22 63 6f 6f 6b 69 65 42 61 6e 6e 65 72 2d 32 30 33 30 37 31 31 37 22 2c 30 2c 7b 22 64 61 74 61 2d 63 6f 6f 6b 69 65 63 6f 6e 73 65 6e 74 22 3a 22 69 67 6e 6f 72 65 22 2c 22 64 61 74 61 2d 68 73 2d 69 67 6e 6f 72 65 22 3a 74 72 75 65 2c 22 64 61 74 61 2d 6c 6f 61 64 65 72 22 3a 22 68 73 2d 73 63 72 69 70 74 6c 6f 61 64 65 72 22 2c 22 64 61 74 61 2d 68 73 6a 73 2d 70 6f 72 74 61 6c 22 3a 32 30 33 30 37 31 31 37 2c 22 64 61 74 61 2d 68 73 6a 73 2d 65 6e 76 22 3a 22 70 72 6f 64 22 2c 22 64 61 74 61 2d 68 73 6a 73 2d 68 75 62 6c 65 74 22 3a 22 6e 61 31 22 7d 29 3b 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: ("script")[0];i.parentNode.insertBefore(n,i)}}("cookieBanner-20307117",0,{"data-cookieconsent":"ignore","data-hs-ignore":true,"data-loader":"hs-scriptloader","data-hsjs-portal":20307117,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      87192.168.2.1649827157.240.196.154437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:29 UTC530OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: connect.facebook.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:29 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                      reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                      report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                      content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-p7b7n6Xh' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                                                      document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:29 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                                                      Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:29 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                                                                                      Data Ascii: /
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:30 UTC14680INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                                                                                                      Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:30 UTC16384INData Raw: 7c 64 3d 3d 3d 22 47 54 4d 22 7c 7c 64 3d 3d 3d 22 4a 53 4f 4e 5f 4c 44 22 7c 7c 64 3d 3d 3d 22 4d 45 54 41 5f 54 41 47 22 7c 7c 64 3d 3d 3d 22 4f 50 45 4e 5f 47 52 41 50 48 22 7c 7c 64 3d 3d 3d 22 52 44 46 41 22 7c 7c 64 3d 3d 3d 22 53 43 48 45 4d 41 5f 44 4f 54 5f 4f 52 47 22 7c 7c 64 3d 3d 3d 22 55 52 49 22 3f 64 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: |d==="GTM"||d==="JSON_LD"||d==="META_TAG"||d==="OPEN_GRAPH"||d==="RDFA"||d==="SCHEMA_DOT_ORG"||d==="URI"?d:null;return b!=null&&c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefin
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:30 UTC16384INData Raw: 75 72 6e 20 6a 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 70 65 72 69 6d 65 6e 74 73 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f
                                                                                                                                                                                                                                                                                                                      Data Ascii: urn j.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsExperimentsTypedef",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enfo
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:30 UTC16384INData Raw: 29 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 69 78 65 6c 54 79 70 65 64 65 66 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72 20 6a 3d 7b 7d 3b 66 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 66 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 66 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 6a 3d 66 29 3b 66 3d 67 21
                                                                                                                                                                                                                                                                                                                      Data Ascii: ),b=f.getFbeventsModules("SignalsFBEventsPixelTypedef"),c=f.getFbeventsModules("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var j={};f!=null&&(typeof f==="undefined"?"undefined":i(f))==="object"&&(j=f);f=g!
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:30 UTC1703INData Raw: 28 29 3d 3d 3d 64 3f 62 3a 6e 75 6c 6c 3b 62 21 3d 3d 6e 75 6c 6c 26 26 28 6a 5b 61 5b 30 5d 5d 3d 6a 5b 61 5b 30 5d 5d 7c 7c 7b 7d 2c 6a 5b 61 5b 30 5d 5d 5b 61 5b 31 5d 5d 3d 62 29 3b 72 65 74 75 72 6e 20 62 21 3d 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70 75 73 68 28 61 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 72 65 74 75 72 6e 20 6e 28 61 29 2e 6c 65 6e 67 74 68 3e 30 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: ()===d?b:null;b!==null&&(j[a[0]]=j[a[0]]||{},j[a[0]][a[1]]=b);return b!==null}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.push(a[c]);return b}function o(a){return n(a).length>0}function p(a){return Obje
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:30 UTC14681INData Raw: 79 3a 22 61 64 64 45 6e 63 6f 64 69 6e 67 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 69 66 28 67 2e 66 62 71 3d 3d 6e 75 6c 6c 7c 7c 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 66 3d 6b 28 69 28 6a 28 66 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63
                                                                                                                                                                                                                                                                                                                      Data Ascii: y:"addEncodings",value:function(a){var c=this;if(g.fbq==null||g.fbq.__fbeventsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==null)return;f=k(i(j(f),function(a){return c.moduleEnc
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:30 UTC16384INData Raw: 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 3b 76 61 72 20 64 3d 62 2e 6d 61 70 2c 65 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 65 61 63 6f 6e 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 47 45 54 22 29 3b 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 58 48 52 22 29 3b 76 61 72 20 6a
                                                                                                                                                                                                                                                                                                                      Data Ascii: b=f.getFbeventsModules("SignalsFBEventsUtils");var d=b.map,e=f.getFbeventsModules("SignalsParamList"),h=f.getFbeventsModules("signalsFBEventsSendBeacon"),i=f.getFbeventsModules("signalsFBEventsSendGET");f.getFbeventsModules("signalsFBEventsSendXHR");var j
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:30 UTC16384INData Raw: 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 71 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 26 26 74 79 70 65 6f 66 20 61 21 3d 3d 22 6e 75 6d 62 65 72 22 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 61 3d 3d 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: typeof a!=="string")throw new g();return a}}function q(){return function(a){if(typeof a!=="string"&&typeof a!=="number")throw new g();return a}}function r(){return function(a){if((typeof a==="undefined"?"undefined":i(a))!=="object"||Array.isArray(a)||a==n


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      88192.168.2.1649826172.217.19.1624437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:29 UTC1382OUTGET /pagead/viewthroughconversion/1001687149/?random=1733934559658&cv=11&fst=1733934559658&bg=ffffff&guid=ON&async=1&gtm=45be4ca0v892644071z86358348za201&gcd=13r3r3l3l5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&label=b1TSCIv8tAUQ7ZDS3QM&hn=www.googleadservices.com&frm=0&tiba=Decembercopy%20by%20December%20Signed%20Copy%20on%20Prezi%20Design&npa=0&pscdl=noapi&auid=1872674338.1733934559&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: IDE=AHWqTUm8odVr5en6gPgR3SdmhGAQpJrxwPHUpHfU4r0bu4icl_Wp6AgJfH2PL1De
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:30 UTC703INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:30 GMT
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                      Server: cafe
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:30 UTC687INData Raw: 31 32 37 65 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                                                                                                                      Data Ascii: 127e(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:30 UTC1390INData Raw: 22 2e 22 29 3b 61 3d 64 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 64 5b 30 5d 2c 67 3b 21 61 26 26 65 20 69 6e 20 71 3f 67 3d 71 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 64 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 64 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72 65 61 6b 20 61 3b 67 3d 67 5b 66 5d 7d 64 3d 64 5b 64 2e 6c 65 6e 67 74 68 2d 31 5d 3b 63 3d 6e 26 26 63 3d 3d 3d 22 65 73 36 22 3f 67 5b 64 5d 3a 6e 75 6c 6c 3b 62 3d 62 28 63 29 3b 62 21 3d 6e 75 6c 6c 26 26 28 61 3f 68 28 71 2c 64 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 3a 62 21 3d 3d 63 26 26 28 74 5b 64 5d 3d 3d 3d 76 6f 69 64 20 30 26 26 28 61 3d 4d 61 74 68 2e 72 61
                                                                                                                                                                                                                                                                                                                      Data Ascii: ".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.ra
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:30 UTC1390INData Raw: 47 3d 49 7d 76 61 72 20 4b 3d 47 26 26 47 5b 36 31 30 34 30 31 33 30 31 5d 3b 46 3d 4b 21 3d 6e 75 6c 6c 3f 4b 3a 21 31 3b 76 61 72 20 4c 2c 4d 3d 78 2e 6e 61 76 69 67 61 74 6f 72 3b 4c 3d 4d 3f 4d 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 7c 7c 6e 75 6c 6c 3a 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 4e 28 61 29 7b 72 65 74 75 72 6e 20 46 3f 4c 3f 4c 2e 62 72 61 6e 64 73 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 3d 62 2e 62 72 61 6e 64 29 26 26 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 29 3a 21 31 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 50 28 61 29 7b 76 61 72 20 62 3b 61 3a 7b 69 66 28 62 3d 78 2e 6e 61 76 69 67 61 74 6f 72 29 69 66 28 62 3d 62 2e 75 73 65 72 41 67 65 6e 74 29 62 72 65 61 6b 20 61 3b 62 3d 22
                                                                                                                                                                                                                                                                                                                      Data Ascii: G=I}var K=G&&G[610401301];F=K!=null?K:!1;var L,M=x.navigator;L=M?M.userAgentData||null:null;function N(a){return F?L?L.brands.some(function(b){return(b=b.brand)&&b.indexOf(a)!=-1}):!1:!1}function P(a){var b;a:{if(b=x.navigator)if(b=b.userAgent)break a;b="
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:30 UTC1275INData Raw: 75 6e 64 65 66 69 6e 65 64 22 7c 7c 57 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 56 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 58 3b 56 2e 6c 65 6e 67 74 68 26 26 28 58 3d 56 2e 73 68 69 66 74 28 29 29 3b 29 56 2e 6c 65 6e 67 74 68 7c 7c 55 3d 3d 3d 76 6f 69 64 20 30 3f 57 5b 58 5d 26 26 57 5b 58 5d 21 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 5b 58 5d 3f 57 3d 57 5b 58 5d 3a 57 3d 57 5b 58 5d 3d 7b 7d 3a 57 5b 58 5d 3d 55 3b 7d 29 2e 63 61 6c 6c 28 74 68 69 73 29 3b 3b 73 2e 73 73 5f 28 77 69 6e 64 6f 77 2c 27 59 6a 46 55 55 30 4e 4a 64 6a 68 30 51 56 56 52 4e 31 70 45 55 7a 4e 52 54 54 6f 78 4e 7a 4d 7a 4f 54 4d 30 4e 54 55 35 4e 6a 55 34 27 2c 5b 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 61 67 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: undefined"||W.execScript("var "+V[0]);for(var X;V.length&&(X=V.shift());)V.length||U===void 0?W[X]&&W[X]!==Object.prototype[X]?W=W[X]:W=W[X]={}:W[X]=U;}).call(this);;s.ss_(window,'YjFUU0NJdjh0QVVRN1pEUzNRTToxNzMzOTM0NTU5NjU4',['https://www.google.com/page
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      89192.168.2.1649832172.217.19.1944437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:30 UTC1501OUTGET /td/rul/AW-958692981?random=1733934567526&cv=11&fst=1733934567526&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4ca0z86358348za201zb6358348&gcd=13r3r3l3l5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&hn=www.googleadservices.com&frm=0&tiba=Decembercopy%20by%20December%20Signed%20Copy%20on%20Prezi%20Design&npa=0&pscdl=noapi&auid=1872674338.1733934559&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: td.doubleclick.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: IDE=AHWqTUk3Wb7ypVx_EgTzjgM32jpl2xQymWZpc6QXuQY1xzbkhM0jtMIUMSVeEi81
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:30 UTC646INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:30 GMT
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Server: cafe
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:30 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: d<html></html>
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      90192.168.2.1649834151.101.193.444437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:30 UTC365OUTGET /libtrc/unip/1013987/tfa.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: cdn.taboola.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:30 UTC768INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-Length: 72980
                                                                                                                                                                                                                                                                                                                      x-amz-id-2: Wd/eSByBOZ1jCGXputM499kHi2yl0diGh742IsGXzBFYwC/xv4EltmQ/AsAAXk+DQ6/Oy01H1zQ=
                                                                                                                                                                                                                                                                                                                      x-amz-request-id: WVSVHP6FP6J1Z4EQ
                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                      Last-Modified: Sun, 08 Dec 2024 11:07:44 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "2d649d86e878b4358558a70ed205b645"
                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                      x-amz-version-id: 4_dEaKmipxu_kNQ_pLQntsC8mU8znrhn
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:30 GMT
                                                                                                                                                                                                                                                                                                                      Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                      Age: 2
                                                                                                                                                                                                                                                                                                                      X-Served-By: cache-ewr-kewr1740033-EWR
                                                                                                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                                                                                                      X-Cache-Hits: 1
                                                                                                                                                                                                                                                                                                                      X-Timer: S1733934571.671344,VS0,VE1
                                                                                                                                                                                                                                                                                                                      Cache-Control: private,max-age=14401
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      abp: 15
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:30 UTC16384INData Raw: 2f 2a 21 20 32 30 32 34 31 32 30 38 2d 31 31 2d 52 45 4c 45 41 53 45 20 2a 2f 0a 0a 66 75 6e 63 74 69 6f 6e 20 5f 74 79 70 65 6f 66 28 74 29 7b 22 40 62 61 62 65 6c 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 28 5f 74 79 70 65 6f 66 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d
                                                                                                                                                                                                                                                                                                                      Data Ascii: /*! 20241208-11-RELEASE */function _typeof(t){"@babel/helpers - typeof";return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:31 UTC16384INData Raw: 6e 2e 72 62 6f 78 54 72 63 50 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 74 72 63 2e 74 61 62 6f 6f 6c 61 2e 63 6f 6d 2f 22 2b 72 2b 22 2f 74 72 63 2f 33 2f 6a 73 6f 6e 3f 22 2b 22 74 69 6d 3d 22 2b 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2b 22 26 22 2b 22 64 61 74 61 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 63 74 28 61 29 29 29 2b 22 26 22 2b 22 70 75 62 69 74 3d 22 2b 69 2c 63 3d 6f 2e 69 73 4d 65 64 69 61 52 65 71 75 65 73 74 3f 74 2e 5f 74 66 61 2e 63 6f 6e 66 69 67 2e 73 61 66 65 47 65 74 28 22 74 66 61 3a 74 72 6b 3a 74 72 61 63 6b 69 6e 67 2d 72 65 71 75 65 73 74 2d 74 69 6d 65 6f 75 74 22 2c 54 2c 72 29 3a 62 3b 61 5b 45 5d 3d 5f 2c 61 5b 6d 5d 3d 74 2e 73 65 74 54 69
                                                                                                                                                                                                                                                                                                                      Data Ascii: n.rboxTrcProtocol+"//trc.taboola.com/"+r+"/trc/3/json?"+"tim="+(new Date).getTime()+"&"+"data="+encodeURIComponent(JSON.stringify(ct(a)))+"&"+"pubit="+i,c=o.isMediaRequest?t._tfa.config.safeGet("tfa:trk:tracking-request-timeout",T,r):b;a[E]=_,a[m]=t.setTi
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:31 UTC16384INData Raw: 5b 74 5d 3d 65 2c 6c 28 29 7d 2c 74 68 69 73 2e 72 65 6d 6f 76 65 4b 65 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 64 65 6c 65 74 65 20 6e 5b 74 5d 2c 6c 28 29 7d 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 76 61 72 20 65 3d 74 7c 7c 7b 7d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 56 61 6c 75 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 5b 74 5d 3f 65 5b 74 5d 3a 6e 75 6c 6c 7d 2c 74 68 69 73 2e 73 65 74 56 61 6c 75 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 65 5b 74 5d 3d 6e 7d 2c 74 68 69 73 2e 72 65 6d 6f 76 65 4b 65 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 64 65 6c 65 74 65 20 65 5b 74 5d 7d 2c 74 68 69 73 2e 67 65 74 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 2c 74 68 69
                                                                                                                                                                                                                                                                                                                      Data Ascii: [t]=e,l()},this.removeKey=function(t){delete n[t],l()},this}function o(t){var e=t||{};return this.getValue=function(t){return e[t]?e[t]:null},this.setValue=function(t,n){e[t]=n},this.removeKey=function(t){delete e[t]},this.getData=function(){return e},thi
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:31 UTC16384INData Raw: 73 2e 69 6e 69 74 4c 69 73 74 65 6e 65 72 28 29 7d 2c 69 6e 69 74 4d 65 74 72 69 63 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 74 68 69 73 2e 69 73 50 61 67 65 48 69 64 64 65 6e 3d 64 6f 63 75 6d 65 6e 74 5b 74 68 69 73 2e 68 69 64 64 65 6e 50 72 6f 70 5d 7d 2c 69 6e 69 74 4c 69 73 74 65 6e 65 72 3a 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 65 2e 65 76 65 6e 74 55 74 69 6c 73 2e 73 61 66 65 41 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 68 69 73 2e 76 69 73 69 62 69 6c 69 74 79 43 68 61 6e 67 65 45 76 65 6e 74 4e 61 6d 65 2c 74 68 69 73 2e 68 61 6e 64 6c 65 56 69 73 69 62 69 6c 69 74 79 43 68 61 6e 67 65 2e 62 69 6e 64 28 74 68 69 73 29 29 7d 2c 73 65 74 56 69 73 69 62 69 6c 69 74 79 50 72 6f 70 65 72 74 69 65 73 3a 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: s.initListener()},initMetricData:function t(){this.isPageHidden=document[this.hiddenProp]},initListener:function t(){e.eventUtils.safeAddEventListener(this.visibilityChangeEventName,this.handleVisibilityChange.bind(this))},setVisibilityProperties:function
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:31 UTC7444INData Raw: 22 72 69 22 5d 3d 72 29 7d 66 75 6e 63 74 69 6f 6e 20 4a 28 74 2c 6e 29 7b 76 61 72 20 72 3d 65 2e 74 72 6b 2e 67 65 74 50 75 62 6c 69 73 68 65 72 53 65 73 73 69 6f 6e 44 61 74 61 28 6e 29 3b 72 26 26 28 74 5b 22 73 64 22 5d 3d 72 29 7d 66 75 6e 63 74 69 6f 6e 20 57 28 74 2c 65 29 7b 74 5b 22 6d 72 69 72 22 5d 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 74 29 7b 74 5b 22 63 76 22 5d 3d 6e 7d 66 75 6e 63 74 69 6f 6e 20 59 28 74 2c 6e 29 7b 76 61 72 20 72 3d 72 74 28 29 2c 69 3b 69 66 28 21 65 2e 74 72 6b 2e 67 65 74 50 75 62 6c 69 73 68 65 72 52 65 71 75 65 73 74 49 64 28 74 29 29 7b 69 66 28 65 2e 74 72 6b 2e 69 73 52 65 71 75 65 73 74 50 72 6f 63 65 73 73 69 6e 67 28 74 29 29 72 65 74 75 72 6e 20 76 6f 69 64 20 72 2e 6d 65 73 73 61 67 65 44 65 6c 61 79 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: "ri"]=r)}function J(t,n){var r=e.trk.getPublisherSessionData(n);r&&(t["sd"]=r)}function W(t,e){t["mrir"]=e}function z(t){t["cv"]=n}function Y(t,n){var r=rt(),i;if(!e.trk.getPublisherRequestId(t)){if(e.trk.isRequestProcessing(t))return void r.messageDelaye


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      91192.168.2.1649835151.101.1.444437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:30 UTC541OUTGET /topics_api HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: psb.taboola.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Origin: https://prezi.com
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:30 UTC418INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-Length: 65
                                                                                                                                                                                                                                                                                                                      Server: Varnish
                                                                                                                                                                                                                                                                                                                      Retry-After: 0
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Cache-Control: private, max-age=2592000
                                                                                                                                                                                                                                                                                                                      Observe-Browsing-Topics: ?1
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:30 GMT
                                                                                                                                                                                                                                                                                                                      Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                      X-Served-By: cache-ewr-kewr1740051-EWR
                                                                                                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                                                                                                      X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                      X-Timer: S1733934571.751607,VS0,VE0
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:30 UTC65INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 20 3c 54 49 54 4c 45 3e 32 30 30 20 4f 4b 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 4f 4b 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e
                                                                                                                                                                                                                                                                                                                      Data Ascii: <HTML><HEAD> <TITLE>200 OK</TITLE></HEAD><BODY>OK</BODY></HTML>


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      92192.168.2.1649837104.18.86.424437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:30 UTC373OUTGET /logos/static/powered_by_logo.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:31 UTC922INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:31 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 5194
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-MD5: Y+c301RBZNK39PvKQWrIBw==
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 10 Dec 2024 03:42:17 GMT
                                                                                                                                                                                                                                                                                                                      ETag: 0x8DD18CCA4E6FF14
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 8e7c8bbf-e01e-00a7-79ff-4aaa69000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 13833
                                                                                                                                                                                                                                                                                                                      Expires: Thu, 12 Dec 2024 16:29:31 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8f06da9cba89429b-EWR
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:31 UTC447INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 31 36 22 20 77 69 64 74 68 3d 22 31 33 36 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 36 20 31 34 2e 36 22 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 61 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 64 3d 22 4d 35 33 2e 37 36 20 30 48 31 33 36 76 31 34 2e 36 48 35 33 2e 37 36 7a 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 2f 64 65 66 73 3e 3c 70 61 74 68 20 64 3d 22 4d 30 20 31 32 2e 33 56 35 2e 35 39 68 32 2e 32 37 61 32 2e 36 32 20 32 2e 36 32 20 30 20 30 31 31 2e 32 39 2e 32 38 20 31 2e 38 33 20 31 2e 38 33 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: <svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:31 UTC1369INData Raw: 30 30 33 2e 36 20 37 61 31 2e 31 20 31 2e 31 20 30 20 30 30 2d 2e 34 38 2d 2e 35 20 31 2e 38 36 20 31 2e 38 36 20 30 20 30 30 2d 2e 38 38 2d 2e 31 38 48 2e 38 31 76 36 7a 6d 37 2e 37 34 2e 31 61 32 2e 32 39 20 32 2e 32 39 20 30 20 30 31 2d 31 2e 32 2d 2e 33 32 20 32 2e 32 39 20 32 2e 32 39 20 30 20 30 31 2d 2e 38 2d 2e 39 31 20 33 2e 30 36 20 33 2e 30 36 20 30 20 30 31 2d 2e 32 38 2d 31 2e 33 36 20 33 2e 30 37 20 33 2e 30 37 20 30 20 30 31 2e 32 38 2d 31 2e 33 37 20 32 2e 31 34 20 32 2e 31 34 20 30 20 30 31 32 2d 31 2e 32 34 20 32 2e 31 34 20 32 2e 31 34 20 30 20 30 31 32 20 31 2e 32 34 41 33 2e 30 37 20 33 2e 30 37 20 30 20 30 31 31 30 20 39 2e 38 31 61 33 2e 30 36 20 33 2e 30 36 20 30 20 30 31 2d 2e 32 39 20 31 2e 33 36 20 32 2e 31 31 20 32 2e 31 31 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:31 UTC1369INData Raw: 32 20 30 20 30 31 2d 31 2e 32 36 2d 2e 33 32 20 32 2e 31 34 20 32 2e 31 34 20 30 20 30 31 2d 2e 38 31 2d 2e 39 20 33 2e 32 20 33 2e 32 20 30 20 30 31 2d 2e 32 38 2d 31 2e 33 36 41 33 2e 32 34 20 33 2e 32 34 20 30 20 30 31 32 37 20 38 2e 34 36 61 32 2e 31 38 20 32 2e 31 38 20 30 20 30 31 2e 38 2d 2e 39 32 41 32 2e 30 35 20 32 2e 30 35 20 30 20 30 31 32 39 20 37 2e 32 61 32 2e 35 34 20 32 2e 35 34 20 30 20 30 31 2e 37 37 2e 31 33 20 31 2e 39 20 31 2e 39 20 30 20 30 31 2e 37 2e 34 33 20 31 2e 39 34 20 31 2e 39 34 20 30 20 30 31 2e 35 2e 37 37 20 33 2e 31 39 20 33 2e 31 39 20 30 20 30 31 2e 31 39 20 31 2e 31 39 56 31 30 68 2d 33 2e 38 35 76 2d 2e 36 32 68 33 2e 30 39 61 31 2e 35 35 20 31 2e 35 35 20 30 20 30 30 2d 2e 31 37 2d 2e 37 36 20 31 2e 32 38 20 31 2e
                                                                                                                                                                                                                                                                                                                      Data Ascii: 2 0 01-1.26-.32 2.14 2.14 0 01-.81-.9 3.2 3.2 0 01-.28-1.36A3.24 3.24 0 0127 8.46a2.18 2.18 0 01.8-.92A2.05 2.05 0 0129 7.2a2.54 2.54 0 01.77.13 1.9 1.9 0 01.7.43 1.94 1.94 0 01.5.77 3.19 3.19 0 01.19 1.19V10h-3.85v-.62h3.09a1.55 1.55 0 00-.17-.76 1.28 1.
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:31 UTC1369INData Raw: 2e 31 34 2d 2e 31 38 2d 2e 32 35 2d 2e 32 34 2d 2e 33 35 68 2d 2e 30 39 76 2e 37 38 7a 6d 2e 37 36 2d 32 2e 35 32 61 32 2e 38 35 20 32 2e 38 35 20 30 20 30 30 2e 31 37 20 31 20 31 2e 35 20 31 2e 35 20 30 20 30 30 2e 34 39 2e 36 38 20 31 2e 33 39 20 31 2e 33 39 20 30 20 30 30 31 2e 35 39 20 30 20 31 2e 34 36 20 31 2e 34 36 20 30 20 30 30 2e 34 39 2d 2e 36 39 20 32 2e 35 35 20 32 2e 35 35 20 30 20 30 30 2e 31 37 2d 31 20 32 2e 35 39 20 32 2e 35 39 20 30 20 30 30 2d 2e 31 36 2d 2e 39 35 20 31 2e 34 35 20 31 2e 34 35 20 30 20 30 30 2d 2e 34 39 2d 2e 36 38 41 31 2e 32 39 20 31 2e 32 39 20 30 20 30 30 34 33 20 37 2e 39 61 31 2e 33 36 20 31 2e 33 36 20 30 20 30 30 2d 2e 37 39 2e 32 33 20 31 2e 34 37 20 31 2e 34 37 20 30 20 30 30 2d 2e 34 38 2e 36 37 20 32 2e 36
                                                                                                                                                                                                                                                                                                                      Data Ascii: .14-.18-.25-.24-.35h-.09v.78zm.76-2.52a2.85 2.85 0 00.17 1 1.5 1.5 0 00.49.68 1.39 1.39 0 001.59 0 1.46 1.46 0 00.49-.69 2.55 2.55 0 00.17-1 2.59 2.59 0 00-.16-.95 1.45 1.45 0 00-.49-.68A1.29 1.29 0 0043 7.9a1.36 1.36 0 00-.79.23 1.47 1.47 0 00-.48.67 2.6
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:31 UTC640INData Raw: 33 2d 34 2e 33 31 68 2d 32 2e 33 39 63 2d 2e 31 37 20 31 2e 36 33 2d 2e 38 34 20 32 2e 36 33 2d 32 2e 38 32 20 32 2e 36 33 7a 6d 2d 2e 30 37 2d 38 2e 34 37 61 32 2e 37 36 20 32 2e 37 36 20 30 20 30 31 32 2e 37 37 20 32 2e 39 33 68 2d 35 2e 36 43 38 31 20 35 2e 34 36 20 38 32 20 34 2e 34 36 20 38 33 2e 35 34 20 34 2e 34 36 7a 4d 31 30 35 2e 35 38 20 33 76 32 2e 33 35 63 2d 2e 37 38 20 30 2d 31 2e 30 39 2d 2e 30 37 2d 31 2e 33 36 2d 2e 30 37 2d 31 2e 36 35 20 30 2d 32 2e 37 31 2e 37 32 2d 33 2e 30 36 20 32 2e 37 38 61 37 2e 38 35 20 37 2e 38 35 20 30 20 30 30 2d 2e 30 39 20 31 2e 31 39 76 35 2e 31 34 68 2d 32 2e 33 33 56 33 68 32 2e 31 32 76 33 2e 35 38 61 31 34 2e 39 20 31 34 2e 39 20 30 20 30 31 2e 37 39 2d 32 41 32 2e 35 39 20 32 2e 35 39 20 30 20 30 31
                                                                                                                                                                                                                                                                                                                      Data Ascii: 3-4.31h-2.39c-.17 1.63-.84 2.63-2.82 2.63zm-.07-8.47a2.76 2.76 0 012.77 2.93h-5.6C81 5.46 82 4.46 83.54 4.46zM105.58 3v2.35c-.78 0-1.09-.07-1.36-.07-1.65 0-2.71.72-3.06 2.78a7.85 7.85 0 00-.09 1.19v5.14h-2.33V3h2.12v3.58a14.9 14.9 0 01.79-2A2.59 2.59 0 01


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      93192.168.2.1649836104.18.86.424437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:30 UTC373OUTGET /logos/static/ot_company_logo.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:31 UTC870INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:31 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                                                      Content-Length: 4036
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-MD5: E8+sk/ECzKgTUVtDLikiIA==
                                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 11 Dec 2024 04:55:23 GMT
                                                                                                                                                                                                                                                                                                                      ETag: 0x8DD19A00569B9F1
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 40829da1-701e-00a9-4490-4b4662000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 30056
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8f06da9cbb1918ee-EWR
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:31 UTC499INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 58 00 00 00 6a 08 03 00 00 00 57 95 df 61 00 00 01 05 50 4c 54 45 00 00 00 4f 9f 5f 50 9f 5f 50 9f 60 53 9f 5c 54 9f 5c 54 9f 5d 54 9f 5e 54 9f 60 55 9f 5a 55 9f 5d 55 9f 60 56 9f 5d 56 a1 5e 58 9f 5f 58 9f 60 53 9f 5c 53 9f 5e 54 9f 5e 54 a0 5d 55 a0 5d 55 a0 5e 50 9f 60 50 9f 60 50 9f 58 50 9f 60 58 9f 60 50 9f 60 58 9f 60 55 9f 5a 55 9f 60 55 9f 5a 55 9f 60 54 9f 5c 54 9f 60 54 9f 5c 54 9f 60 54 a1 5e 53 9f 5c 53 9f 60 53 9f 5c 56 a1 5e 55 9f 5d 55 9f 60 56 a1 5e 55 9f 5d 55 a1 5e 57 a1 5e 54 9f 5d 56 9f 5d 54 9f 5d 56 a1 5e 54 9f 5e 56 a1 5e 53 9f 5e 54 a0 5f 56 a0 5d 56 a0 5f 53 9f 5c 53 9f 5e 55 a0 5d 55 a0 5f 55 a0 5d 55 a0 5f 54 9f 5c 54 9f 5e 56 a0 5d 56 a0 5f 54 a0 5d 55 9f 5e 56 a0 5d 56
                                                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRXjWaPLTEO_P_P`S\T\T]T^T`UZU]U`V]V^X_X`S\S^T^T]U]U^P`P`PXP`X`P`X`UZU`UZU`T\T`T\T`T^S\S`S\V^U]U`V^U]U^W^T]V]T]V^T^V^S^T_V]V_S\S^U]U_U]U_T\T^V]V_T]U^V]V
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:31 UTC1369INData Raw: c4 83 e5 c1 f2 60 79 b0 3c 58 1e 2c 2f 38 89 3c 58 62 79 f8 c2 83 e5 c1 f2 60 79 b0 3c 58 f7 5f 12 0f 96 58 be f8 d1 83 e5 c1 72 20 8f 7e f2 60 e9 ca d0 83 25 96 af 7e f6 60 e9 4a ea c1 12 cb 83 cc 83 a5 2b 99 07 4b 2c df e5 1e 2c 5d c9 3d 58 62 f9 c3 d2 83 a5 2b 4b 0f 96 58 9e 14 1e 2c 5d b9 f2 60 89 e5 98 7b b0 74 85 7b b0 84 72 f4 b4 f4 60 69 4a 2d f1 ee c1 da 95 7a e2 dd 83 85 97 a1 07 4b 2c f5 34 96 07 4b 7b 51 e8 c1 92 2d 0a 3d 58 78 61 1e 2c 7c ec ae 0d 56 38 38 1b 4d 67 17 45 25 b3 e9 e8 64 e0 a0 ad 61 72 96 dd fe 42 36 4a 42 b3 97 f5 b6 cd 2d 6e 44 af c1 b5 bc fb 3d 03 ab 77 52 29 fb 46 41 17 95 ba a9 fa a9 ef 14 ea 81 15 9e 4d d7 f5 f7 94 eb e9 09 76 ec 7b fb 12 82 50 4d 59 e3 07 12 5d 40 a7 05 6f b4 b7 2c f0 0d be 0e dd 59 a3 c7 3d 48 c8 5d ad
                                                                                                                                                                                                                                                                                                                      Data Ascii: `y<X,/8<Xby`y<X_Xr ~`%~`J+K,,]=Xb+KX,]`{t{r`iJ-zK,4K{Q-=Xxa,|V88MgE%darB6JB-nD=wR)FAMv{PMY]@o,Y=H]
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:31 UTC1369INData Raw: 35 77 8c 6c 8d 05 b0 98 3c d3 dd c9 aa 90 87 ed 82 a5 97 6b 10 f9 c2 9c 14 2d 61 37 18 14 16 f6 52 77 1e e4 ae c0 a2 38 42 57 60 2d 30 e7 04 dc 81 15 12 76 b6 11 08 30 39 58 b9 9e 65 51 58 58 a4 eb 0e 91 c1 a4 2d b0 4e bb 05 6b ac e5 2e ac 81 35 2c 0d 7e 7f 2c 77 a3 85 de ab 87 52 b0 80 35 e1 40 77 00 e1 f4 b2 2d b0 7a dd 82 d5 5c ed f3 7e 8b 60 9d 97 38 6d 63 33 15 63 69 b4 ac f9 56 f9 10 72 6c 73 97 38 24 2d 81 85 0f 96 1d 1d 9b 01 da 34 69 0f ac 2b ed 64 03 ec 47 e7 32 b0 70 d1 5b 24 03 2b 2c f5 63 c2 a6 e7 4e 1d 82 15 77 0d 56 86 3e 43 ee 00 ac 50 3b 14 16 6d ae c8 c0 ca cd c1 02 f6 9f 8a 33 a4 20 63 3e 3b 60 f1 a0 6b b0 42 f0 bc 77 71 d2 0a 58 89 49 ec 0e 06 3c 21 7d ff 89 02 96 de ad 11 91 5c ba 03 eb b2 73 b0 44 ba 62 b3 81 7b b0 80 f0 9b 92 a1 cd
                                                                                                                                                                                                                                                                                                                      Data Ascii: 5wl<k-a7Rw8BW`-0v09XeQXX-Nk.5,~,wR5@w-z\~`8mc3ciVrls8$-4i+dG2p[$+,cNwV>CP;m3 c>;`kBwqXI<!}\sDb{
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:31 UTC799INData Raw: 12 d0 9b 64 1d 99 69 2c 39 8d c0 02 4e 83 7e 44 6b c7 1f 1d 85 77 d5 79 2b 83 a5 02 0b 2e 6d 0b d6 66 18 5c 94 e8 79 d7 bc c3 91 7d 2e ed 5b 1f dd 8c f0 1d 76 2e 38 04 2b b8 28 cd f4 b6 a2 2c 92 63 c7 60 3d 10 17 84 61 b3 d1 76 47 e6 e4 6c 5a f0 fd 88 59 01 96 a8 32 56 51 2b 29 13 8e c0 ea 9b 73 74 6e e4 c3 b3 df 7c 4e 5a 15 5c 77 6b 52 57 50 38 82 66 02 1f 04 2d 83 25 2a dc 7a 71 1a 62 f4 26 2b 50 00 9c 06 9a f4 9c 82 75 f4 14 75 f7 fd 2e ae e9 21 c0 12 97 6b e5 c5 74 74 76 52 c1 7a 36 9d 89 6e 17 8a da ff cd 0f 80 67 7b 76 fc 64 4f 7e f7 40 e5 94 eb f5 b8 92 29 ac 81 61 d0 36 58 92 82 62 95 da 92 9b 59 9e 89 f4 c6 07 c4 80 b3 5c 17 b3 5d 99 66 a1 45 b0 04 e1 bb 48 6e 16 8c 4a b0 22 1a ad 48 ef 0f ba ed 86 76 02 35 59 db 91 9a 65 a3 b3 6a 94 0a 51 4b d3
                                                                                                                                                                                                                                                                                                                      Data Ascii: di,9N~Dkwy+.mf\y}.[v.8+(,c`=avGlZY2VQ+)stn|NZ\wkRWP8f-%*zqb&+Puu.!kttvRz6ng{vdO~@)a6XbY\]fEHnJ"Hv5YejQK


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      94192.168.2.1649838104.16.137.2094437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:31 UTC352OUTGET /20307117.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: js.hs-scripts.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:31 UTC586INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:31 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      vary: origin
                                                                                                                                                                                                                                                                                                                      x-hubspot-correlation-id: 847c83fa-a62d-4059-aae3-623fc22e18ee
                                                                                                                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                      access-control-max-age: 3600
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: https://prezi.com
                                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 11 Dec 2024 16:28:48 GMT
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 39
                                                                                                                                                                                                                                                                                                                      Expires: Wed, 11 Dec 2024 16:31:01 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=90
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8f06da9f1bbc4210-EWR
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:31 UTC783INData Raw: 33 66 36 0d 0a 2f 2f 20 48 75 62 53 70 6f 74 20 53 63 72 69 70 74 20 4c 6f 61 64 65 72 2e 20 50 6c 65 61 73 65 20 64 6f 20 6e 6f 74 20 62 6c 6f 63 6b 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 20 53 65 65 20 6d 6f 72 65 3a 20 68 74 74 70 3a 2f 2f 68 75 62 73 2e 6c 79 2f 48 30 37 30 32 5f 48 30 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 29 7b 76 61 72 20 63 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 63 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6a 73 2e 68 73 2d 61 6e 61 6c 79 74 69 63 73 2e 6e 65 74 2f 61 6e 61 6c 79 74 69 63 73 2f 31 37 33 33 39 33 34 33 30 30 30 30 30 2f 32 30 33 30 37 31 31 37 2e
                                                                                                                                                                                                                                                                                                                      Data Ascii: 3f6// HubSpot Script Loader. Please do not block this resource. See more: http://hubs.ly/H0702_H0!function(e,t){if(!document.getElementById(e)){var c=document.createElement("script");c.src="https://js.hs-analytics.net/analytics/1733934300000/20307117.
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:31 UTC238INData Raw: 28 22 73 63 72 69 70 74 22 29 5b 30 5d 3b 69 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 6e 2c 69 29 7d 7d 28 22 63 6f 6f 6b 69 65 42 61 6e 6e 65 72 2d 32 30 33 30 37 31 31 37 22 2c 30 2c 7b 22 64 61 74 61 2d 63 6f 6f 6b 69 65 63 6f 6e 73 65 6e 74 22 3a 22 69 67 6e 6f 72 65 22 2c 22 64 61 74 61 2d 68 73 2d 69 67 6e 6f 72 65 22 3a 74 72 75 65 2c 22 64 61 74 61 2d 6c 6f 61 64 65 72 22 3a 22 68 73 2d 73 63 72 69 70 74 6c 6f 61 64 65 72 22 2c 22 64 61 74 61 2d 68 73 6a 73 2d 70 6f 72 74 61 6c 22 3a 32 30 33 30 37 31 31 37 2c 22 64 61 74 61 2d 68 73 6a 73 2d 65 6e 76 22 3a 22 70 72 6f 64 22 2c 22 64 61 74 61 2d 68 73 6a 73 2d 68 75 62 6c 65 74 22 3a 22 6e 61 31 22 7d 29 3b 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: ("script")[0];i.parentNode.insertBefore(n,i)}}("cookieBanner-20307117",0,{"data-cookieconsent":"ignore","data-hs-ignore":true,"data-loader":"hs-scriptloader","data-hsjs-portal":20307117,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      95192.168.2.1649839172.217.19.1624437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:31 UTC1349OUTGET /pagead/viewthroughconversion/1001687149/?random=1733934564728&cv=11&fst=1733934564728&bg=ffffff&guid=ON&async=1&gtm=45be4ca0v892644071z86358348za200&gcd=13r3r3l3l5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&hn=www.googleadservices.com&frm=0&tiba=Decembercopy%20by%20December%20Signed%20Copy%20on%20Prezi%20Design&npa=0&pscdl=noapi&auid=1872674338.1733934559&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: IDE=AHWqTUk3Wb7ypVx_EgTzjgM32jpl2xQymWZpc6QXuQY1xzbkhM0jtMIUMSVeEi81
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:32 UTC703INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:32 GMT
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                      Server: cafe
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:32 UTC687INData Raw: 31 32 33 65 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                                                                                                                      Data Ascii: 123e(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:32 UTC1390INData Raw: 22 2e 22 29 3b 61 3d 64 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 64 5b 30 5d 2c 67 3b 21 61 26 26 65 20 69 6e 20 71 3f 67 3d 71 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 64 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 64 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72 65 61 6b 20 61 3b 67 3d 67 5b 66 5d 7d 64 3d 64 5b 64 2e 6c 65 6e 67 74 68 2d 31 5d 3b 63 3d 6e 26 26 63 3d 3d 3d 22 65 73 36 22 3f 67 5b 64 5d 3a 6e 75 6c 6c 3b 62 3d 62 28 63 29 3b 62 21 3d 6e 75 6c 6c 26 26 28 61 3f 68 28 71 2c 64 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 3a 62 21 3d 3d 63 26 26 28 74 5b 64 5d 3d 3d 3d 76 6f 69 64 20 30 26 26 28 61 3d 4d 61 74 68 2e 72 61
                                                                                                                                                                                                                                                                                                                      Data Ascii: ".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.ra
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:32 UTC1390INData Raw: 47 3d 49 7d 76 61 72 20 4b 3d 47 26 26 47 5b 36 31 30 34 30 31 33 30 31 5d 3b 46 3d 4b 21 3d 6e 75 6c 6c 3f 4b 3a 21 31 3b 76 61 72 20 4c 2c 4d 3d 78 2e 6e 61 76 69 67 61 74 6f 72 3b 4c 3d 4d 3f 4d 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 7c 7c 6e 75 6c 6c 3a 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 4e 28 61 29 7b 72 65 74 75 72 6e 20 46 3f 4c 3f 4c 2e 62 72 61 6e 64 73 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 3d 62 2e 62 72 61 6e 64 29 26 26 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 29 3a 21 31 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 50 28 61 29 7b 76 61 72 20 62 3b 61 3a 7b 69 66 28 62 3d 78 2e 6e 61 76 69 67 61 74 6f 72 29 69 66 28 62 3d 62 2e 75 73 65 72 41 67 65 6e 74 29 62 72 65 61 6b 20 61 3b 62 3d 22
                                                                                                                                                                                                                                                                                                                      Data Ascii: G=I}var K=G&&G[610401301];F=K!=null?K:!1;var L,M=x.navigator;L=M?M.userAgentData||null:null;function N(a){return F?L?L.brands.some(function(b){return(b=b.brand)&&b.indexOf(a)!=-1}):!1:!1}function P(a){var b;a:{if(b=x.navigator)if(b=b.userAgent)break a;b="
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:32 UTC1211INData Raw: 75 6e 64 65 66 69 6e 65 64 22 7c 7c 57 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 56 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 58 3b 56 2e 6c 65 6e 67 74 68 26 26 28 58 3d 56 2e 73 68 69 66 74 28 29 29 3b 29 56 2e 6c 65 6e 67 74 68 7c 7c 55 3d 3d 3d 76 6f 69 64 20 30 3f 57 5b 58 5d 26 26 57 5b 58 5d 21 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 5b 58 5d 3f 57 3d 57 5b 58 5d 3a 57 3d 57 5b 58 5d 3d 7b 7d 3a 57 5b 58 5d 3d 55 3b 7d 29 2e 63 61 6c 6c 28 74 68 69 73 29 3b 3b 73 2e 73 73 5f 28 77 69 6e 64 6f 77 2c 27 4f 6a 45 33 4d 7a 4d 35 4d 7a 51 31 4e 6a 51 33 4d 6a 67 27 2c 5b 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 61 67 65 61 64 2f 31 70 2d 75 73 65 72 2d 6c 69 73 74 2f 31 30 30 31 36 38 37 31 34
                                                                                                                                                                                                                                                                                                                      Data Ascii: undefined"||W.execScript("var "+V[0]);for(var X;V.length&&(X=V.shift());)V.length||U===void 0?W[X]&&W[X]!==Object.prototype[X]?W=W[X]:W=W[X]={}:W[X]=U;}).call(this);;s.ss_(window,'OjE3MzM5MzQ1NjQ3Mjg',['https://www.google.com/pagead/1p-user-list/100168714
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      96192.168.2.1649846157.240.196.154437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:32 UTC361OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: connect.facebook.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:32 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                      reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                      report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                      content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-p7b7n6Xh' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                                                      document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:32 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                                                      Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:32 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                                                                                      Data Ascii: /
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:32 UTC14680INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                                                                                                      Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:32 UTC16384INData Raw: 7c 64 3d 3d 3d 22 47 54 4d 22 7c 7c 64 3d 3d 3d 22 4a 53 4f 4e 5f 4c 44 22 7c 7c 64 3d 3d 3d 22 4d 45 54 41 5f 54 41 47 22 7c 7c 64 3d 3d 3d 22 4f 50 45 4e 5f 47 52 41 50 48 22 7c 7c 64 3d 3d 3d 22 52 44 46 41 22 7c 7c 64 3d 3d 3d 22 53 43 48 45 4d 41 5f 44 4f 54 5f 4f 52 47 22 7c 7c 64 3d 3d 3d 22 55 52 49 22 3f 64 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: |d==="GTM"||d==="JSON_LD"||d==="META_TAG"||d==="OPEN_GRAPH"||d==="RDFA"||d==="SCHEMA_DOT_ORG"||d==="URI"?d:null;return b!=null&&c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefin
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:33 UTC16384INData Raw: 75 72 6e 20 6a 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 70 65 72 69 6d 65 6e 74 73 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f
                                                                                                                                                                                                                                                                                                                      Data Ascii: urn j.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsExperimentsTypedef",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enfo
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:33 UTC16384INData Raw: 29 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 69 78 65 6c 54 79 70 65 64 65 66 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72 20 6a 3d 7b 7d 3b 66 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 66 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 66 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 6a 3d 66 29 3b 66 3d 67 21
                                                                                                                                                                                                                                                                                                                      Data Ascii: ),b=f.getFbeventsModules("SignalsFBEventsPixelTypedef"),c=f.getFbeventsModules("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var j={};f!=null&&(typeof f==="undefined"?"undefined":i(f))==="object"&&(j=f);f=g!
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:33 UTC1703INData Raw: 28 29 3d 3d 3d 64 3f 62 3a 6e 75 6c 6c 3b 62 21 3d 3d 6e 75 6c 6c 26 26 28 6a 5b 61 5b 30 5d 5d 3d 6a 5b 61 5b 30 5d 5d 7c 7c 7b 7d 2c 6a 5b 61 5b 30 5d 5d 5b 61 5b 31 5d 5d 3d 62 29 3b 72 65 74 75 72 6e 20 62 21 3d 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70 75 73 68 28 61 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 72 65 74 75 72 6e 20 6e 28 61 29 2e 6c 65 6e 67 74 68 3e 30 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: ()===d?b:null;b!==null&&(j[a[0]]=j[a[0]]||{},j[a[0]][a[1]]=b);return b!==null}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.push(a[c]);return b}function o(a){return n(a).length>0}function p(a){return Obje
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:33 UTC14681INData Raw: 79 3a 22 61 64 64 45 6e 63 6f 64 69 6e 67 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 69 66 28 67 2e 66 62 71 3d 3d 6e 75 6c 6c 7c 7c 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 66 3d 6b 28 69 28 6a 28 66 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63
                                                                                                                                                                                                                                                                                                                      Data Ascii: y:"addEncodings",value:function(a){var c=this;if(g.fbq==null||g.fbq.__fbeventsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==null)return;f=k(i(j(f),function(a){return c.moduleEnc
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:33 UTC16384INData Raw: 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 3b 76 61 72 20 64 3d 62 2e 6d 61 70 2c 65 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 65 61 63 6f 6e 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 47 45 54 22 29 3b 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 58 48 52 22 29 3b 76 61 72 20 6a
                                                                                                                                                                                                                                                                                                                      Data Ascii: b=f.getFbeventsModules("SignalsFBEventsUtils");var d=b.map,e=f.getFbeventsModules("SignalsParamList"),h=f.getFbeventsModules("signalsFBEventsSendBeacon"),i=f.getFbeventsModules("signalsFBEventsSendGET");f.getFbeventsModules("signalsFBEventsSendXHR");var j
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:33 UTC16384INData Raw: 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 71 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 26 26 74 79 70 65 6f 66 20 61 21 3d 3d 22 6e 75 6d 62 65 72 22 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 61 3d 3d 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: typeof a!=="string")throw new g();return a}}function q(){return function(a){if(typeof a!=="string"&&typeof a!=="number")throw new g();return a}}function r(){return function(a){if((typeof a==="undefined"?"undefined":i(a))!=="object"||Array.isArray(a)||a==n


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      97192.168.2.1649848151.101.193.444437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:32 UTC349OUTGET /topics_api HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: psb.taboola.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:32 UTC418INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-Length: 65
                                                                                                                                                                                                                                                                                                                      Server: Varnish
                                                                                                                                                                                                                                                                                                                      Retry-After: 0
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Cache-Control: private, max-age=2592000
                                                                                                                                                                                                                                                                                                                      Observe-Browsing-Topics: ?1
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:32 GMT
                                                                                                                                                                                                                                                                                                                      Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                      X-Served-By: cache-ewr-kewr1740068-EWR
                                                                                                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                                                                                                      X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                      X-Timer: S1733934573.544778,VS0,VE0
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:32 UTC65INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 20 3c 54 49 54 4c 45 3e 32 30 30 20 4f 4b 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 4f 4b 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e
                                                                                                                                                                                                                                                                                                                      Data Ascii: <HTML><HEAD> <TITLE>200 OK</TITLE></HEAD><BODY>OK</BODY></HTML>


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      98192.168.2.1649842172.217.19.1624437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:32 UTC1357OUTGET /pagead/viewthroughconversion/AW-958692981/?random=1733934567526&cv=11&fst=1733934567526&bg=ffffff&guid=ON&async=1&gtm=45be4ca0z86358348za201zb6358348&gcd=13r3r3l3l5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&hn=www.googleadservices.com&frm=0&tiba=Decembercopy%20by%20December%20Signed%20Copy%20on%20Prezi%20Design&npa=0&pscdl=noapi&auid=1872674338.1733934559&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: IDE=AHWqTUk3Wb7ypVx_EgTzjgM32jpl2xQymWZpc6QXuQY1xzbkhM0jtMIUMSVeEi81
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:33 UTC703INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:32 GMT
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                      Server: cafe
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:33 UTC687INData Raw: 31 32 34 35 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                                                                                                                      Data Ascii: 1245(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:33 UTC1390INData Raw: 22 2e 22 29 3b 61 3d 64 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 64 5b 30 5d 2c 67 3b 21 61 26 26 65 20 69 6e 20 71 3f 67 3d 71 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 64 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 64 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72 65 61 6b 20 61 3b 67 3d 67 5b 66 5d 7d 64 3d 64 5b 64 2e 6c 65 6e 67 74 68 2d 31 5d 3b 63 3d 6e 26 26 63 3d 3d 3d 22 65 73 36 22 3f 67 5b 64 5d 3a 6e 75 6c 6c 3b 62 3d 62 28 63 29 3b 62 21 3d 6e 75 6c 6c 26 26 28 61 3f 68 28 71 2c 64 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 3a 62 21 3d 3d 63 26 26 28 74 5b 64 5d 3d 3d 3d 76 6f 69 64 20 30 26 26 28 61 3d 4d 61 74 68 2e 72 61
                                                                                                                                                                                                                                                                                                                      Data Ascii: ".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.ra
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:33 UTC1390INData Raw: 47 3d 49 7d 76 61 72 20 4b 3d 47 26 26 47 5b 36 31 30 34 30 31 33 30 31 5d 3b 46 3d 4b 21 3d 6e 75 6c 6c 3f 4b 3a 21 31 3b 76 61 72 20 4c 2c 4d 3d 78 2e 6e 61 76 69 67 61 74 6f 72 3b 4c 3d 4d 3f 4d 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 7c 7c 6e 75 6c 6c 3a 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 4e 28 61 29 7b 72 65 74 75 72 6e 20 46 3f 4c 3f 4c 2e 62 72 61 6e 64 73 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 3d 62 2e 62 72 61 6e 64 29 26 26 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 29 3a 21 31 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 50 28 61 29 7b 76 61 72 20 62 3b 61 3a 7b 69 66 28 62 3d 78 2e 6e 61 76 69 67 61 74 6f 72 29 69 66 28 62 3d 62 2e 75 73 65 72 41 67 65 6e 74 29 62 72 65 61 6b 20 61 3b 62 3d 22
                                                                                                                                                                                                                                                                                                                      Data Ascii: G=I}var K=G&&G[610401301];F=K!=null?K:!1;var L,M=x.navigator;L=M?M.userAgentData||null:null;function N(a){return F?L?L.brands.some(function(b){return(b=b.brand)&&b.indexOf(a)!=-1}):!1:!1}function P(a){var b;a:{if(b=x.navigator)if(b=b.userAgent)break a;b="
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:33 UTC1218INData Raw: 75 6e 64 65 66 69 6e 65 64 22 7c 7c 57 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 56 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 58 3b 56 2e 6c 65 6e 67 74 68 26 26 28 58 3d 56 2e 73 68 69 66 74 28 29 29 3b 29 56 2e 6c 65 6e 67 74 68 7c 7c 55 3d 3d 3d 76 6f 69 64 20 30 3f 57 5b 58 5d 26 26 57 5b 58 5d 21 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 5b 58 5d 3f 57 3d 57 5b 58 5d 3a 57 3d 57 5b 58 5d 3d 7b 7d 3a 57 5b 58 5d 3d 55 3b 7d 29 2e 63 61 6c 6c 28 74 68 69 73 29 3b 3b 73 2e 73 73 5f 28 77 69 6e 64 6f 77 2c 27 4f 6a 45 33 4d 7a 4d 35 4d 7a 51 31 4e 6a 63 31 4d 6a 59 27 2c 5b 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 61 67 65 61 64 2f 31 70 2d 75 73 65 72 2d 6c 69 73 74 2f 41 57 2d 39 35 38 36 39 32
                                                                                                                                                                                                                                                                                                                      Data Ascii: undefined"||W.execScript("var "+V[0]);for(var X;V.length&&(X=V.shift());)V.length||U===void 0?W[X]&&W[X]!==Object.prototype[X]?W=W[X]:W=W[X]={}:W[X]=U;}).call(this);;s.ss_(window,'OjE3MzM5MzQ1Njc1MjY',['https://www.google.com/pagead/1p-user-list/AW-958692
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      99192.168.2.1649844172.217.17.664437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:32 UTC1213OUTGET /pagead/viewthroughconversion/1001687149/?random=1733934559658&cv=11&fst=1733934559658&bg=ffffff&guid=ON&async=1&gtm=45be4ca0v892644071z86358348za201&gcd=13r3r3l3l5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&label=b1TSCIv8tAUQ7ZDS3QM&hn=www.googleadservices.com&frm=0&tiba=Decembercopy%20by%20December%20Signed%20Copy%20on%20Prezi%20Design&npa=0&pscdl=noapi&auid=1872674338.1733934559&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: IDE=AHWqTUk3Wb7ypVx_EgTzjgM32jpl2xQymWZpc6QXuQY1xzbkhM0jtMIUMSVeEi81
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:33 UTC703INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:32 GMT
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                      Server: cafe
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:33 UTC687INData Raw: 31 32 37 65 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                                                                                                                      Data Ascii: 127e(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:33 UTC1390INData Raw: 22 2e 22 29 3b 61 3d 64 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 64 5b 30 5d 2c 67 3b 21 61 26 26 65 20 69 6e 20 71 3f 67 3d 71 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 64 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 64 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72 65 61 6b 20 61 3b 67 3d 67 5b 66 5d 7d 64 3d 64 5b 64 2e 6c 65 6e 67 74 68 2d 31 5d 3b 63 3d 6e 26 26 63 3d 3d 3d 22 65 73 36 22 3f 67 5b 64 5d 3a 6e 75 6c 6c 3b 62 3d 62 28 63 29 3b 62 21 3d 6e 75 6c 6c 26 26 28 61 3f 68 28 71 2c 64 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 3a 62 21 3d 3d 63 26 26 28 74 5b 64 5d 3d 3d 3d 76 6f 69 64 20 30 26 26 28 61 3d 4d 61 74 68 2e 72 61
                                                                                                                                                                                                                                                                                                                      Data Ascii: ".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.ra
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:33 UTC1390INData Raw: 47 3d 49 7d 76 61 72 20 4b 3d 47 26 26 47 5b 36 31 30 34 30 31 33 30 31 5d 3b 46 3d 4b 21 3d 6e 75 6c 6c 3f 4b 3a 21 31 3b 76 61 72 20 4c 2c 4d 3d 78 2e 6e 61 76 69 67 61 74 6f 72 3b 4c 3d 4d 3f 4d 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 7c 7c 6e 75 6c 6c 3a 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 4e 28 61 29 7b 72 65 74 75 72 6e 20 46 3f 4c 3f 4c 2e 62 72 61 6e 64 73 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 3d 62 2e 62 72 61 6e 64 29 26 26 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 29 3a 21 31 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 50 28 61 29 7b 76 61 72 20 62 3b 61 3a 7b 69 66 28 62 3d 78 2e 6e 61 76 69 67 61 74 6f 72 29 69 66 28 62 3d 62 2e 75 73 65 72 41 67 65 6e 74 29 62 72 65 61 6b 20 61 3b 62 3d 22
                                                                                                                                                                                                                                                                                                                      Data Ascii: G=I}var K=G&&G[610401301];F=K!=null?K:!1;var L,M=x.navigator;L=M?M.userAgentData||null:null;function N(a){return F?L?L.brands.some(function(b){return(b=b.brand)&&b.indexOf(a)!=-1}):!1:!1}function P(a){var b;a:{if(b=x.navigator)if(b=b.userAgent)break a;b="
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:33 UTC1275INData Raw: 75 6e 64 65 66 69 6e 65 64 22 7c 7c 57 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 56 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 58 3b 56 2e 6c 65 6e 67 74 68 26 26 28 58 3d 56 2e 73 68 69 66 74 28 29 29 3b 29 56 2e 6c 65 6e 67 74 68 7c 7c 55 3d 3d 3d 76 6f 69 64 20 30 3f 57 5b 58 5d 26 26 57 5b 58 5d 21 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 5b 58 5d 3f 57 3d 57 5b 58 5d 3a 57 3d 57 5b 58 5d 3d 7b 7d 3a 57 5b 58 5d 3d 55 3b 7d 29 2e 63 61 6c 6c 28 74 68 69 73 29 3b 3b 73 2e 73 73 5f 28 77 69 6e 64 6f 77 2c 27 59 6a 46 55 55 30 4e 4a 64 6a 68 30 51 56 56 52 4e 31 70 45 55 7a 4e 52 54 54 6f 78 4e 7a 4d 7a 4f 54 4d 30 4e 54 55 35 4e 6a 55 34 27 2c 5b 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 61 67 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: undefined"||W.execScript("var "+V[0]);for(var X;V.length&&(X=V.shift());)V.length||U===void 0?W[X]&&W[X]!==Object.prototype[X]?W=W[X]:W=W[X]={}:W[X]=U;}).call(this);;s.ss_(window,'YjFUU0NJdjh0QVVRN1pEUzNRTToxNzMzOTM0NTU5NjU4',['https://www.google.com/page
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      100192.168.2.1649850151.101.1.444437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:32 UTC1593OUTGET /1013987/trc/3/json?tim=1733934568249&data=%7B%22id%22%3A661%2C%22ii%22%3A%22%2Fi%2Fwuualyitwcxt%2Fdecembercopy%22%2C%22it%22%3A%22video%22%2C%22sd%22%3Anull%2C%22ui%22%3Anull%2C%22vi%22%3A1733934568234%2C%22cv%22%3A%2220241208-11-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F%22%2C%22e%22%3Anull%2C%22cb%22%3A%22TFASC.trkCallback%22%2C%22qs%22%3A%22%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-tracking%22%2C%22s%22%3A0%2C%22uim%22%3A%22rbox-tracking%3Apub%3Dprezi-sc%3Aabp%3D0%22%2C%22uip%22%3A%22rbox-tracking%22%2C%22orig_uip%22%3A%22rbox-tracking%22%7D%5D%2C%22cbp%22%3A%22OneTrust%22%2C%22cbpv%22%3A%221%22%2C%22cbcd%22%3A%22%2CC0003%2CC0001%2CC0002%2CC0004%2CSSPD_BG%2C%22%2C%22mpvd%22%3A%7B%22en%22%3A%22page_view%22%2C%22tim%22%3A1733934568247%2C%22ref%22%3Anull%2C%22item-url%22%3A%22https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F%22%2C%22tos%22%3A7%2C%22ssd%22%3A1%2C%22scd%22%3A0%2C%22it%22%3A%22JS_PIXEL%22%2C%22supv%22%3Atrue%7 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                      Host: trc.taboola.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:32 UTC1357INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                      P3P: policyref="http://trc.taboola.com/p3p.xml", CP="NOI DSP COR LAW NID CURa ADMa DEVa PSAa PSDa OUR BUS IND UNI COM NAV INT DEM"
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                      Set-Cookie: t_gid=eb6df2fa-90fa-4df2-8a6a-2d61d299af6e-tucte53436c;Version=1;Path=/;Domain=.taboola.com;Expires=Thu, 11-Dec-2025 16:29:32 GMT;Max-Age=31536000;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                      Set-Cookie: t_pt_gid=eb6df2fa-90fa-4df2-8a6a-2d61d299af6e-tucte53436c;Version=1;Path=/;Domain=.taboola.com;Expires=Thu, 11-Dec-2025 16:29:32 GMT;Max-Age=31536000;Secure;SameSite=None;Partitioned
                                                                                                                                                                                                                                                                                                                      Set-Cookie: receive-cookie-deprecation=1;Path=/;Domain=.taboola.com;Expires=Thu, 11-Dec-2025 16:29:32 GMT;Secure;HttpOnly;SameSite=None;Partitioned
                                                                                                                                                                                                                                                                                                                      Set-Cookie: taboola_session_id=v2_df11584e8625987526a37950fe158a68_eb6df2fa-90fa-4df2-8a6a-2d61d299af6e-tucte53436c_1733934572_1733934572_CNawjgYQ4_E9GKqmt7S7MiABKAEw4QE4kaQOQNWmD0jZiNcDUPUDWABgAGiI6d315YeYt1lwAYABAA;Version=1;Path=/prezi-sc/;Domain=.taboola.com;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                      X-Fastly-to-NLB-rtt: 17441
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:32 GMT
                                                                                                                                                                                                                                                                                                                      Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                      X-SERVICE-VERSION: v1
                                                                                                                                                                                                                                                                                                                      X-Served-By: cache-nyc-kteb1890029-NYC
                                                                                                                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                                                                                                                      X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                      X-Timer: S1733934573.660840,VS0,VE29
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:32 UTC72INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 58 2d 76 63 6c 2d 74 69 6d 65 2d 6d 73 3a 20 32 39 0d 0a 74 72 61 6e 73 66 65 72 2d 65 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: Vary: Accept-EncodingX-vcl-time-ms: 29transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:32 UTC5INData Raw: 61 61 66 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: aaf
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:32 UTC1378INData Raw: 54 46 41 53 43 2e 74 72 6b 43 61 6c 6c 62 61 63 6b 28 7b 22 74 72 63 22 3a 7b 22 73 69 22 3a 22 64 66 31 31 35 38 34 65 38 36 32 35 39 38 37 35 32 36 61 33 37 39 35 30 66 65 31 35 38 61 36 38 22 2c 22 73 64 22 3a 22 76 32 5f 64 66 31 31 35 38 34 65 38 36 32 35 39 38 37 35 32 36 61 33 37 39 35 30 66 65 31 35 38 61 36 38 5f 65 62 36 64 66 32 66 61 2d 39 30 66 61 2d 34 64 66 32 2d 38 61 36 61 2d 32 64 36 31 64 32 39 39 61 66 36 65 2d 74 75 63 74 65 35 33 34 33 36 63 5f 31 37 33 33 39 33 34 35 37 32 5f 31 37 33 33 39 33 34 35 37 32 5f 43 4e 61 77 6a 67 59 51 34 5f 45 39 47 4b 71 6d 74 37 53 37 4d 69 41 42 4b 41 45 77 34 51 45 34 6b 61 51 4f 51 4e 57 6d 44 30 6a 5a 69 4e 63 44 55 50 55 44 57 41 42 67 41 47 69 49 36 64 33 31 35 59 65 59 74 31 6c 77 41 59 41 42
                                                                                                                                                                                                                                                                                                                      Data Ascii: TFASC.trkCallback({"trc":{"si":"df11584e8625987526a37950fe158a68","sd":"v2_df11584e8625987526a37950fe158a68_eb6df2fa-90fa-4df2-8a6a-2d61d299af6e-tucte53436c_1733934572_1733934572_CNawjgYQ4_E9GKqmt7S7MiABKAEw4QE4kaQOQNWmD0jZiNcDUPUDWABgAGiI6d315YeYt1lwAYAB
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:32 UTC1357INData Raw: 22 2c 22 74 6f 64 61 79 22 3a 22 54 6f 64 61 79 22 2c 22 64 61 79 73 22 3a 22 7b 30 7d 20 64 61 79 73 20 61 67 6f 22 7d 2c 22 65 78 70 6c 6f 72 65 2d 6d 6f 72 65 22 3a 7b 22 50 4f 50 55 50 5f 54 45 58 54 22 3a 22 4d 6f 72 65 20 73 74 6f 72 69 65 73 20 74 6f 20 63 68 65 63 6b 20 6f 75 74 20 62 65 66 6f 72 65 20 79 6f 75 20 67 6f 22 2c 22 54 49 54 4c 45 5f 54 45 58 54 22 3a 22 4b 65 65 70 20 6f 6e 20 72 65 61 64 69 6e 67 22 7d 2c 22 72 65 63 6f 2d 72 65 65 6c 22 3a 7b 22 73 6b 69 70 5f 61 64 5f 63 74 61 22 3a 22 53 6b 69 70 20 41 64 22 2c 22 72 65 61 64 5f 6d 6f 72 65 5f 63 74 61 22 3a 22 52 65 61 64 20 4d 6f 72 65 22 2c 22 64 69 73 63 6f 76 65 72 5f 63 74 61 22 3a 22 44 69 73 63 6f 76 65 72 22 7d 2c 22 61 64 63 68 6f 69 63 65 22 3a 7b 22 61 64 43 68 6f 69
                                                                                                                                                                                                                                                                                                                      Data Ascii: ","today":"Today","days":"{0} days ago"},"explore-more":{"POPUP_TEXT":"More stories to check out before you go","TITLE_TEXT":"Keep on reading"},"reco-reel":{"skip_ad_cta":"Skip Ad","read_more_cta":"Read More","discover_cta":"Discover"},"adchoice":{"adChoi
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:32 UTC7INData Raw: 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      101192.168.2.1649851104.16.160.1684437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:32 UTC547OUTGET /analytics/1733934300000/20307117.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: js.hs-analytics.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:32 UTC1035INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:32 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      x-amz-id-2: 5FIMQWR4Z7OEapIJfSCp5LtNZj7JvmzTGbZkuNtSyKE0Upb0TtrsCERmBAxtOXOVHnQx9cjMVZI=
                                                                                                                                                                                                                                                                                                                      x-amz-request-id: AXJ34M55RJCQBFG6
                                                                                                                                                                                                                                                                                                                      last-modified: Tue, 22 Oct 2024 21:00:30 GMT
                                                                                                                                                                                                                                                                                                                      etag: W/"913ac31fc68d7b9e02bd9f2a890d1778"
                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=300,public
                                                                                                                                                                                                                                                                                                                      x-amz-version-id: null
                                                                                                                                                                                                                                                                                                                      access-control-allow-credentials: false
                                                                                                                                                                                                                                                                                                                      vary: origin
                                                                                                                                                                                                                                                                                                                      expires: Wed, 11 Dec 2024 16:30:19 GMT
                                                                                                                                                                                                                                                                                                                      x-envoy-upstream-service-time: 40
                                                                                                                                                                                                                                                                                                                      x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                                      x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                                      x-hubspot-correlation-id: 7130272a-fe78-4761-8f74-dab51fa0e2dc
                                                                                                                                                                                                                                                                                                                      x-evy-trace-served-by-pod: iad02/analytics-js-proxy-td/envoy-proxy-8586d94f84-rnhs5
                                                                                                                                                                                                                                                                                                                      x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                                      x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                                      x-request-id: 7130272a-fe78-4761-8f74-dab51fa0e2dc
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 223
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8f06daa74d2b7c9a-EWR
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:32 UTC334INData Raw: 37 62 39 35 0d 0a 2f 2a 2a 20 0a 20 2a 20 48 75 62 53 70 6f 74 20 41 6e 61 6c 79 74 69 63 73 20 54 72 61 63 6b 69 6e 67 20 43 6f 64 65 20 42 75 69 6c 64 20 4e 75 6d 62 65 72 20 31 2e 39 39 33 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 48 75 62 53 70 6f 74 2c 20 49 6e 63 2e 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 68 75 62 73 70 6f 74 2e 63 6f 6d 0a 20 2a 2f 0a 76 61 72 20 5f 68 73 71 20 3d 20 5f 68 73 71 20 7c 7c 20 5b 5d 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 73 65 74 50 6f 72 74 61 6c 49 64 27 2c 20 32 30 33 30 37 31 31 37 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 74 72 61 63 6b 50 61 67 65 56 69 65 77 27 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 73 65 74 4c 65 67 61 63 79 27 2c 20 66 61 6c 73 65 5d 29 3b 0a 5f 68 73 71 2e 70
                                                                                                                                                                                                                                                                                                                      Data Ascii: 7b95/** * HubSpot Analytics Tracking Code Build Number 1.993 * Copyright 2024 HubSpot, Inc. http://www.hubspot.com */var _hsq = _hsq || [];_hsq.push(['setPortalId', 20307117]);_hsq.push(['trackPageView']);_hsq.push(['setLegacy', false]);_hsq.p
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:32 UTC1369INData Raw: 2c 20 27 32 33 33 35 34 36 38 38 31 27 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 61 64 64 48 61 73 68 65 64 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 27 2c 20 27 31 30 38 34 37 35 30 33 37 27 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 61 64 64 48 61 73 68 65 64 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 27 2c 20 27 32 30 36 32 39 32 38 37 27 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 61 64 64 48 61 73 68 65 64 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 27 2c 20 27 32 35 31 36 35 32 38 38 39 27 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 65 6e 61 62 6c 65 41 75 74 6f 6d 61 74 69 63 4c 69 6e 6b 65 72 27 2c 20 74 72 75 65 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 65 6d 62 65 64 48 75 62 53 70 6f 74 53 63 72 69 70 74 27 2c 20 27 68 74 74 70 73 3a 2f 2f
                                                                                                                                                                                                                                                                                                                      Data Ascii: , '233546881']);_hsq.push(['addHashedCookieDomain', '108475037']);_hsq.push(['addHashedCookieDomain', '20629287']);_hsq.push(['addHashedCookieDomain', '251652889']);_hsq.push(['enableAutomaticLinker', true]);_hsq.push(['embedHubSpotScript', 'https://
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:32 UTC1369INData Raw: 63 74 69 6f 6e 28 29 7b 68 73 74 63 2e 75 74 69 6c 73 2e 6c 6f 67 45 72 72 6f 72 28 6e 65 77 20 45 72 72 6f 72 28 22 41 74 74 65 6d 70 74 20 74 6f 20 75 73 65 20 4d 61 74 68 2e 75 75 69 64 28 29 22 29 29 3b 72 65 74 75 72 6e 20 68 73 74 63 2e 4d 61 74 68 2e 75 75 69 64 28 29 7d 3b 28 68 73 74 63 3d 68 73 74 63 7c 7c 7b 7d 29 2e 64 65 62 75 67 3d 21 31 3b 68 73 74 63 2e 6c 6f 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 6e 65 77 20 68 73 74 63 2e 63 6f 6f 6b 69 65 73 2e 43 6f 6f 6b 69 65 2c 65 3d 22 68 73 5f 64 62 67 22 2c 69 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2e 69 6e 64 65 78 4f 66 28 22 23 68 73 64 62 67 22 29 3e 2d 31 3b 69 66 28 68 73 74 63 2e 64 65 62 75 67 7c 7c 69 7c 7c 22 31 22 3d 3d 3d 74
                                                                                                                                                                                                                                                                                                                      Data Ascii: ction(){hstc.utils.logError(new Error("Attempt to use Math.uuid()"));return hstc.Math.uuid()};(hstc=hstc||{}).debug=!1;hstc.log=function(){try{var t=new hstc.cookies.Cookie,e="hs_dbg",i=document.location.hash.indexOf("#hsdbg")>-1;if(hstc.debug||i||"1"===t
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:32 UTC1369INData Raw: 20 74 68 69 73 2e 70 61 72 65 6e 74 7d 3b 68 73 74 63 2e 67 6c 6f 62 61 6c 2e 43 6f 6e 74 65 78 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 52 65 66 65 72 72 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 22 22 3b 74 72 79 7b 74 3d 74 68 69 73 2e 74 6f 70 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 7d 63 61 74 63 68 28 65 29 7b 69 66 28 70 61 72 65 6e 74 29 74 72 79 7b 74 3d 74 68 69 73 2e 70 61 72 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 7d 63 61 74 63 68 28 65 29 7b 74 3d 22 22 7d 7d 22 22 3d 3d 3d 74 26 26 28 74 3d 74 68 69 73 2e 64 6f 63 2e 72 65 66 65 72 72 65 72 29 3b 72 65 74 75 72 6e 20 74 7d 3b 68 73 74 63 2e 67 6c 6f 62 61 6c 2e 43 6f 6e 74 65 78 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 43 68 61
                                                                                                                                                                                                                                                                                                                      Data Ascii: this.parent};hstc.global.Context.prototype.getReferrer=function(){var t="";try{t=this.top.document.referrer}catch(e){if(parent)try{t=this.parent.document.referrer}catch(e){t=""}}""===t&&(t=this.doc.referrer);return t};hstc.global.Context.prototype.getCha
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:32 UTC1369INData Raw: 20 74 3f 74 2e 6c 65 6e 67 74 68 3e 65 3f 74 2e 73 75 62 73 74 72 28 30 2c 65 29 3a 74 3a 22 22 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 73 65 61 72 63 68 32 64 41 72 72 61 79 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 73 3d 74 5b 72 5d 3b 69 66 28 73 26 26 68 73 74 63 2e 75 74 69 6c 73 2e 69 73 41 72 72 61 79 28 73 29 26 26 2d 31 21 3d 3d 68 73 74 63 2e 75 74 69 6c 73 2e 69 6e 41 72 72 61 79 28 73 5b 65 2d 31 5d 2c 69 29 29 7b 6e 28 73 2c 72 29 3b 74 2e 73 70 6c 69 63 65 28 72 2d 2d 2c 31 29 7d 7d 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 72 65 6d 6f 76 65 53 69 6e 67 6c 65 43 61 6c 6c 56 61 6c 75 65 46 72 6f 6d 48 73 71 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                                                                      Data Ascii: t?t.length>e?t.substr(0,e):t:""};hstc.utils.search2dArray=function(t,e,i,n){for(var r=0;r<t.length;r++){var s=t[r];if(s&&hstc.utils.isArray(s)&&-1!==hstc.utils.inArray(s[e-1],i)){n(s,r);t.splice(r--,1)}}};hstc.utils.removeSingleCallValueFromHsq=function(
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:32 UTC1369INData Raw: 6e 20 74 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 69 73 44 65 66 69 6e 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 74 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 2c 6e 29 7b 69 66 28 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 7b 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 69 2c 6e 29 3b 72 65 74 75 72 6e 21 30 7d 69 66 28 74 2e 61 74 74 61 63 68 45 76 65 6e 74 29 72 65 74 75 72 6e 20 74 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 22 2b 65 2c 69 29 3b 74 5b 22 6f 6e 22 2b 65 5d 3d 69 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75
                                                                                                                                                                                                                                                                                                                      Data Ascii: n t};hstc.utils.isDefined=function(t){return void 0!==t};hstc.utils.addEventListener=function(t,e,i,n){if(t.addEventListener){t.addEventListener(e,i,n);return!0}if(t.attachEvent)return t.attachEvent("on"+e,i);t["on"+e]=i};hstc.utils.removeEventListener=fu
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:32 UTC1369INData Raw: 29 2e 67 65 74 54 69 6d 65 28 29 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 68 61 73 68 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 2c 69 3d 74 2e 6c 65 6e 67 74 68 2d 31 3b 69 3e 3d 30 3b 69 2d 2d 29 7b 76 61 72 20 6e 3d 74 2e 63 68 61 72 43 6f 64 65 41 74 28 69 29 3b 65 3d 30 21 3d 3d 28 6e 3d 32 36 36 33 33 38 33 30 34 26 28 65 3d 28 65 3c 3c 36 26 32 36 38 34 33 35 34 35 35 29 2b 6e 2b 28 6e 3c 3c 31 34 29 29 29 3f 65 5e 6e 3e 3e 32 31 3a 65 7d 72 65 74 75 72 6e 20 65 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 65 78 74 72 61 63 74 44 6f 6d 61 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 73 70 6c 69 74 28 22 2e 22 29 3b 65 2e 6c 65 6e 67 74 68 3e 32 26 26 28 65 3d 65 2e 73 6c 69 63 65 28 31
                                                                                                                                                                                                                                                                                                                      Data Ascii: ).getTime()};hstc.utils.hashString=function(t){for(var e=0,i=t.length-1;i>=0;i--){var n=t.charCodeAt(i);e=0!==(n=266338304&(e=(e<<6&268435455)+n+(n<<14)))?e^n>>21:e}return e};hstc.utils.extractDomain=function(t){var e=t.split(".");e.length>2&&(e=e.slice(1
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:32 UTC1369INData Raw: 63 5d 3d 5b 69 5b 63 5d 2c 73 5d 3a 69 5b 63 5d 3d 73 7d 7d 65 6c 73 65 20 63 26 26 28 69 5b 63 5d 3d 65 3f 76 6f 69 64 20 30 3a 22 22 29 7d 29 29 3b 72 65 74 75 72 6e 20 69 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 70 61 72 61 6d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 5b 5d 3b 65 3d 65 7c 7c 22 26 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 2c 65 29 7b 69 5b 69 2e 6c 65 6e 67 74 68 5d 3d 68 73 74 63 2e 75 74 69 6c 73 2e 65 6e 63 6f 64 65 50 61 72 61 6d 28 74 29 2b 22 3d 22 2b 68 73 74 63 2e 75 74 69 6c 73 2e 65 6e 63 6f 64 65 50 61 72 61 6d 28 65 29 7d 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 29 68 73 74 63 2e 75 74 69 6c 73 2e 69 73 41 72 72 61 79 28 74 5b 72 5d 29 3f 68 73 74 63 2e 75 74 69 6c 73 2e 65 61 63 68 28 74 5b 72 5d 2c 28
                                                                                                                                                                                                                                                                                                                      Data Ascii: c]=[i[c],s]:i[c]=s}}else c&&(i[c]=e?void 0:"")}));return i};hstc.utils.param=function(t,e){var i=[];e=e||"&";function n(t,e){i[i.length]=hstc.utils.encodeParam(t)+"="+hstc.utils.encodeParam(e)}for(var r in t)hstc.utils.isArray(t[r])?hstc.utils.each(t[r],(
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:32 UTC1369INData Raw: 29 7b 76 61 72 20 6e 2c 72 3d 69 5b 32 5d 2c 73 3d 72 2e 73 70 6c 69 74 28 22 2e 22 29 2c 6f 3d 72 2e 73 70 6c 69 74 28 22 2c 22 29 3b 6e 3d 73 2e 6c 65 6e 67 74 68 3e 32 7c 7c 32 3d 3d 73 2e 6c 65 6e 67 74 68 26 26 73 5b 31 5d 2e 6c 65 6e 67 74 68 3e 32 26 26 28 30 3d 3d 3d 6f 2e 6c 65 6e 67 74 68 7c 7c 73 5b 30 5d 2e 6c 65 6e 67 74 68 3c 6f 5b 30 5d 2e 6c 65 6e 67 74 68 29 7c 7c 32 3d 3d 6f 2e 6c 65 6e 67 74 68 26 26 32 3d 3d 6f 5b 31 5d 2e 6c 65 6e 67 74 68 3f 6f 3a 73 3b 76 61 72 20 63 3d 64 65 63 69 6d 61 6c 50 61 72 74 3d 30 3b 69 66 28 6e 2e 6c 65 6e 67 74 68 3e 31 29 7b 64 65 63 69 6d 61 6c 50 61 72 74 3d 6e 2e 70 6f 70 28 29 3b 63 3d 6e 2e 6a 6f 69 6e 28 22 22 29 7d 65 6c 73 65 20 63 3d 6e 2e 6a 6f 69 6e 28 22 22 29 3b 63 3d 63 2e 72 65 70 6c 61
                                                                                                                                                                                                                                                                                                                      Data Ascii: ){var n,r=i[2],s=r.split("."),o=r.split(",");n=s.length>2||2==s.length&&s[1].length>2&&(0===o.length||s[0].length<o[0].length)||2==o.length&&2==o[1].length?o:s;var c=decimalPart=0;if(n.length>1){decimalPart=n.pop();c=n.join("")}else c=n.join("");c=c.repla
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:32 UTC1369INData Raw: 75 72 63 65 3d 3d 65 2e 73 6f 75 72 63 65 26 26 74 2e 67 6c 6f 62 61 6c 3d 3d 65 2e 67 6c 6f 62 61 6c 26 26 74 2e 6d 75 6c 74 69 6c 69 6e 65 3d 3d 65 2e 6d 75 6c 74 69 6c 69 6e 65 26 26 74 2e 69 67 6e 6f 72 65 43 61 73 65 3d 3d 65 2e 69 67 6e 6f 72 65 43 61 73 65 7d 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 76 61 72 20 72 3d 69 2e 6c 65 6e 67 74 68 3b 72 2d 2d 3b 29 69 66 28 69 5b 72 5d 3d 3d 74 29 72 65 74 75 72 6e 21 30 3b 69 2e 70 75 73 68 28 74 29 3b 76 61 72 20 73 3d 30 2c 6f 3d 21 30 3b 69 66 28 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 6e 29 7b 69 66 28 6f 3d 28 73 3d 74 2e 6c 65 6e 67 74 68 29 3d 3d 65 2e 6c 65 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: urce==e.source&&t.global==e.global&&t.multiline==e.multiline&&t.ignoreCase==e.ignoreCase}if("object"!=typeof t||"object"!=typeof e)return!1;for(var r=i.length;r--;)if(i[r]==t)return!0;i.push(t);var s=0,o=!0;if("[object Array]"==n){if(o=(s=t.length)==e.len


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      102192.168.2.164984918.165.220.1194437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:32 UTC717OUTGET /v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: js.stripe.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:33 UTC1441INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Content-Length: 200
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 10 Dec 2024 01:04:46 GMT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Server: Cloudfront
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:34 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      Etag: "3437aaddcdf6922d623e172c2d6f9278"
                                                                                                                                                                                                                                                                                                                      Via: 1.1 47ee4fe14f23efe91f211cb8c7e62ea8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: base-uri 'none'; connect-src 'self' https://r.stripe.com; default-src 'self'; font-src 'none'; form-action 'none'; frame-src https://m.stripe.network; img-src https://q.stripe.com; media-src 'none'; object-src 'none'; script-src 'self'; style-src 'self'; worker-src 'none'; report-uri https://q.stripe.com/csp-report
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy-Report-Only: base-uri 'none'; connect-src 'self' https://r.stripe.com; default-src 'self'; font-src 'none'; form-action 'none'; frame-src https://m.stripe.network; img-src https://q.stripe.com; media-src 'none'; object-src 'none'; script-src 'self'; style-src 'self'; worker-src 'none'; report-uri https://q.stripe.com/csp-report
                                                                                                                                                                                                                                                                                                                      Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: kWdkD1O6ryJI_qmRdguiLuTGU1Am6-sVfxdkRu3rnsGeXyxews8SXw==
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:33 UTC200INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 73 63 72 69 70 74 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6a 73 2e 73 74 72 69 70 65 2e 63 6f 6d 2f 76 33 2f 66 69 6e 67 65 72 70 72 69 6e 74 65 64 2f 6a 73 2f 6d 2d 6f 75 74 65 72 2d 31 35 61 32 62 34 30 61 30 35 38 64 64 66 66 31 63 66 66 64 62 36 33 37 37 39 66 65 33 64 65 31 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                      Data Ascii: <!doctype html><html><head><meta charset="utf-8"/><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js"></script></head><body></body></html>


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      103192.168.2.1649852185.106.33.484437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:33 UTC859OUTOPTIONS /1013987/log/3/unip?en=pre_d_eng_tb&tos=2025&scd=0&ssd=1&est=1733934568240&ver=36&isls=true&src=i&invt=1500&msa=550&rv=1&tim=1733934569812&mrir=to&vi=1733934568234&ref=null&cv=20241208-11-RELEASE&item-url=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&cbp=OneTrust&cbpv=1&cbcd=%2CC0003%2CC0001%2CC0002%2CC0004%2CSSPD_BG%2C&it=JS_PIXEL HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: trc-events.taboola.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Access-Control-Request-Method: GET
                                                                                                                                                                                                                                                                                                                      Access-Control-Request-Headers: attribution-reporting-eligible
                                                                                                                                                                                                                                                                                                                      Origin: https://prezi.com
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:33 UTC431INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:33 GMT
                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Allow: GET, HEAD, POST, TRACE, OPTIONS
                                                                                                                                                                                                                                                                                                                      P3P: policyref="http://trc.taboola.com/p3p.xml", CP="NOI DSP COR LAW NID CURa ADMa DEVa PSAa PSDa OUR BUS IND UNI COM NAV INT DEM"
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://prezi.com
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: attribution-reporting-eligible


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      104192.168.2.1649855104.18.40.2404437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:34 UTC530OUTGET /v2/20307117/banner.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: js.hs-banner.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:34 UTC1338INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:34 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      x-amz-id-2: BMGG+5vk4qdIOrLPwDkpA72cbPaMA5UDWYxZjWnikzPTzU58fkGocAo8N4kTQoaAwF6Cw+Sy1UnpzRRVxytcKw==
                                                                                                                                                                                                                                                                                                                      x-amz-request-id: PCAVV2T53TNWBVCR
                                                                                                                                                                                                                                                                                                                      last-modified: Mon, 15 Apr 2024 15:54:04 GMT
                                                                                                                                                                                                                                                                                                                      etag: W/"a1be45edaa0cc328f434837ba964342c"
                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=300,public
                                                                                                                                                                                                                                                                                                                      x-amz-version-id: Z1s_2Wt3OO3CkFqPwaG_q0KzcKIK4xRZ
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: https://prezi.com
                                                                                                                                                                                                                                                                                                                      access-control-allow-methods: GET, OPTIONS, PUT, POST, DELETE, PATCH, HEAD
                                                                                                                                                                                                                                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Accept-Charset, Accept-Encoding, X-Override-Internal-Permissions, X-Properties-Source, X-Properties-SourceId, X-Properties-Flag, X-Hubspot-User-Id, X-Hubspot-Trace, X-Hubspot-Callee, X-Hubspot-Offset, X-Hubspot-No-Trace, X-HubSpot-Static-App-Info, X-HubSpot-Messages-Uri, X-HubSpot-Request-Source, X-HubSpot-Request-Reason, Subscription-Billing-Auth-Token, X-App-CSRF, X-Tools-CSRF, Online-Payment-Signing-UUID, X-Source, X-SourceId, X-Origin-UserId, X-Biden-Request-Source, X-HubSpot-CSRF-hubspotapi, X-Force-Cookie-Refresh, X-Force-Cookie-Refresh-No-Cache, X-HS-User-Request, X-Application-Id, X-HS-Referer, X-HubSpot-Correlation-Id
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:34 UTC763INData Raw: 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 65 78 70 6f 73 65 2d 68 65 61 64 65 72 73 3a 20 78 2d 6c 61 73 74 2d 6d 6f 64 69 66 69 65 64 2d 74 69 6d 65 73 74 61 6d 70 2c 20 58 2d 48 75 62 53 70 6f 74 2d 4e 6f 74 46 6f 75 6e 64 2c 20 58 2d 48 53 2d 55 73 65 72 2d 52 65 71 75 65 73 74 2c 20 4c 69 6e 6b 2c 20 53 65 72 76 65 72 2d 54 69 6d 69 6e 67 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 63 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 6d 61 78 2d 61 67 65 3a 20 36 30 34 38 30 30 0d 0a 74 69 6d 69 6e 67 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 2a 0d 0a 76 61 72 79 3a 20 6f 72 69 67 69 6e 0d 0a 65 78 70 69 72 65 73 3a 20 57 65 64 2c 20 31 31 20 44 65 63 20 32 30 32 34 20 31
                                                                                                                                                                                                                                                                                                                      Data Ascii: access-control-expose-headers: x-last-modified-timestamp, X-HubSpot-NotFound, X-HS-User-Request, Link, Server-Timingaccess-control-allow-credentials: trueaccess-control-max-age: 604800timing-allow-origin: *vary: originexpires: Wed, 11 Dec 2024 1
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:34 UTC637INData Raw: 37 37 36 62 0d 0a 76 61 72 20 5f 68 73 70 20 3d 20 77 69 6e 64 6f 77 5b 27 5f 68 73 70 27 5d 20 3d 20 77 69 6e 64 6f 77 5b 27 5f 68 73 70 27 5d 20 7c 7c 20 5b 5d 3b 0a 5f 68 73 70 2e 70 75 73 68 28 5b 27 73 65 74 42 61 6e 6e 65 72 53 65 74 74 69 6e 67 73 27 2c 20 7b 7d 5d 29 3b 0a 5f 68 73 70 2e 70 75 73 68 28 5b 27 73 65 74 43 75 73 74 6f 6d 69 7a 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 27 2c 20 7b 7d 5d 29 3b 0a 5f 68 73 70 2e 70 75 73 68 28 5b 27 61 64 64 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 27 2c 20 27 2e 68 73 66 6f 72 6d 73 2e 63 6f 6d 27 5d 29 3b 0a 5f 68 73 70 2e 70 75 73 68 28 5b 27 61 64 64 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 27 2c 20 27 2e 68 73 2d 73 69 74 65 73 2e 63 6f 6d 27 5d 29 3b 0a 5f 68 73 70 2e 70 75 73 68 28 5b 27 61 64 64 43 6f 6f 6b
                                                                                                                                                                                                                                                                                                                      Data Ascii: 776bvar _hsp = window['_hsp'] = window['_hsp'] || [];_hsp.push(['setBannerSettings', {}]);_hsp.push(['setCustomizationSettings', {}]);_hsp.push(['addCookieDomain', '.hsforms.com']);_hsp.push(['addCookieDomain', '.hs-sites.com']);_hsp.push(['addCook
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:34 UTC1369INData Raw: 3b 65 5b 6f 5d 2e 63 61 6c 6c 28 69 2e 65 78 70 6f 72 74 73 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 6e 29 3b 69 2e 6c 3d 21 30 3b 72 65 74 75 72 6e 20 69 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 65 3b 6e 2e 63 3d 74 3b 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 6e 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6f 7d 29 7d 3b 6e 2e 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67
                                                                                                                                                                                                                                                                                                                      Data Ascii: ;e[o].call(i.exports,i,i.exports,n);i.l=!0;return i.exports}n.m=e;n.c=t;n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})};n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toString
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:34 UTC1369INData Raw: 6e 74 3b 66 6f 72 28 65 3d 30 3b 65 3c 74 68 69 73 2e 63 6f 6e 66 69 67 2e 65 6c 65 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 68 69 73 2e 61 6c 6c 6f 77 65 64 5f 65 6c 65 6d 65 6e 74 73 5b 74 68 69 73 2e 63 6f 6e 66 69 67 2e 65 6c 65 6d 65 6e 74 73 5b 65 5d 5d 3d 21 30 3b 74 68 69 73 2e 63 6f 6e 66 69 67 2e 72 65 6d 6f 76 65 5f 65 6c 65 6d 65 6e 74 5f 63 6f 6e 74 65 6e 74 73 3d 7b 7d 3b 74 68 69 73 2e 63 6f 6e 66 69 67 2e 72 65 6d 6f 76 65 5f 61 6c 6c 5f 63 6f 6e 74 65 6e 74 73 3d 21 31 3b 69 66 28 74 2e 72 65 6d 6f 76 65 5f 63 6f 6e 74 65 6e 74 73 29 69 66 28 74 2e 72 65 6d 6f 76 65 5f 63 6f 6e 74 65 6e 74 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 66 6f 72 28 65 3d 30 3b 65 3c 74 2e 72 65 6d 6f 76 65 5f 63 6f 6e 74 65 6e 74 73
                                                                                                                                                                                                                                                                                                                      Data Ascii: nt;for(e=0;e<this.config.elements.length;e++)this.allowed_elements[this.config.elements[e]]=!0;this.config.remove_element_contents={};this.config.remove_all_contents=!1;if(t.remove_contents)if(t.remove_contents instanceof Array)for(e=0;e<t.remove_contents
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:34 UTC1369INData Raw: 69 66 28 74 68 69 73 2e 61 6c 6c 6f 77 65 64 5f 65 6c 65 6d 65 6e 74 73 5b 61 5d 7c 7c 6d 2e 77 68 69 74 65 6c 69 73 74 29 7b 74 68 69 73 2e 63 75 72 72 65 6e 74 5f 65 6c 65 6d 65 6e 74 3d 74 68 69 73 2e 64 6f 6d 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 3b 69 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 68 69 73 2e 63 75 72 72 65 6e 74 5f 65 6c 65 6d 65 6e 74 29 3b 76 61 72 20 70 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 61 74 74 72 69 62 75 74 65 73 3b 6c 3d 6f 28 70 5b 61 5d 2c 70 5b 73 2e 41 4c 4c 5d 2c 6d 2e 61 74 74 72 5f 77 68 69 74 65 6c 69 73 74 29 3b 66 6f 72 28 74 3d 30 3b 74 3c 6c 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 64 3d 6c 5b 74 5d 3b 69 66 28 68 3d 65 2e 61 74 74 72 69 62 75 74 65 73 5b 64 5d 29 7b 66 3d 21
                                                                                                                                                                                                                                                                                                                      Data Ascii: if(this.allowed_elements[a]||m.whitelist){this.current_element=this.dom.createElement(e.nodeName);i.appendChild(this.current_element);var p=this.config.attributes;l=o(p[a],p[s.ALL],m.attr_whitelist);for(t=0;t<l.length;t++){d=l[t];if(h=e.attributes[d]){f=!
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:34 UTC1369INData Raw: 6e 6f 64 65 5f 6e 61 6d 65 3a 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 77 68 69 74 65 6c 69 73 74 5f 6e 6f 64 65 73 3a 74 68 69 73 2e 77 68 69 74 65 6c 69 73 74 5f 6e 6f 64 65 73 2c 64 6f 6d 3a 74 68 69 73 2e 64 6f 6d 7d 29 29 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 73 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 74 72 61 6e 73 66 6f 72 6d 65 72 20 6f 75 74 70 75 74 20 6d 75 73 74 20 62 65 20 61 6e 20 6f 62 6a 65 63 74 20 6f 72 20 6e 75 6c 6c 22 29 3b 69 66 28 73 2e 77 68 69 74 65 6c 69 73 74 5f 6e 6f 64 65 73 26 26 73 2e 77 68 69 74 65 6c 69 73 74 5f 6e 6f 64 65 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 66 6f 72 28 69 3d 30 3b 69 3c 73 2e 77 68 69 74 65 6c 69 73 74 5f 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: node_name:e.nodeName.toLowerCase(),whitelist_nodes:this.whitelist_nodes,dom:this.dom}))){if("object"!=typeof s)throw new Error("transformer output must be an object or null");if(s.whitelist_nodes&&s.whitelist_nodes instanceof Array)for(i=0;i<s.whitelist_n
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:34 UTC1369INData Raw: 61 72 28 2d 2d 68 73 2d 62 61 6e 6e 65 72 2d 63 6f 72 6e 65 72 73 2c 31 32 70 78 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 38 70 78 20 32 38 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 38 29 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 77 69 64 74 68 3a 76 61 72 28 2d 2d 68 73 2d 62 61 6e 6e 65 72 2d 77 69 64 74 68 2c 36 37 65 6d 29 3b 6d 61 78 2d 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 36 34 70 78 29 3b 6d 61 78 2d 68 65 69 67 68 74 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 36 34 70 78 29 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 3b 69 6e 73 65 74 3a 76 61 72 28 2d 2d 68 73 2d 62 61 6e 6e 65 72 2d 69 6e 73 65 74 2c 33 32 70 78 20 30 20 61 75 74 6f 20 35 30 25 29 3b 7a 2d 69 6e 64 65 78 3a 33 30 30 30 30 30 30 30 30 30 3b 74 72 61 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: ar(--hs-banner-corners,12px);box-shadow:0 8px 28px rgba(0,0,0,.28);position:fixed;width:var(--hs-banner-width,67em);max-width:calc(100% - 64px);max-height:calc(100% - 64px);overflow:auto;inset:var(--hs-banner-inset,32px 0 auto 50%);z-index:3000000000;tran
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:34 UTC1369INData Raw: 33 32 70 78 20 30 20 61 75 74 6f 20 35 30 25 29 3b 7a 2d 69 6e 64 65 78 3a 33 30 30 30 30 30 30 30 30 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 76 61 72 28 2d 2d 68 73 2d 62 61 6e 6e 65 72 2d 74 72 61 6e 73 6c 61 74 65 2d 78 2c 2d 35 30 25 29 2c 32 30 30 76 68 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 76 61 72 28 2d 2d 68 73 2d 62 61 6e 6e 65 72 2d 74 72 61 6e 73 6c 61 74 65 2d 78 2c 2d 35 30 25 29 2c 32 30 30 76 68 29 20 74 72 61 6e 73 6c 61 74 65 5a 28 33 30 30 30 30 30 30 30 30 30 70 78 29 3b 61 6e 69 6d 61 74 69 6f 6e 3a 62 61 6e 6e 65 72 5f 61 6e 69 6d 61 74 69 6f 6e 20 2e 35 73 20 66 6f 72 77 61 72 64 73 7d 40 6b 65 79 66 72 61 6d 65 73 20 62 61 6e 6e 65 72 5f 61 6e 69 6d 61 74
                                                                                                                                                                                                                                                                                                                      Data Ascii: 32px 0 auto 50%);z-index:3000000000;transform:translate(var(--hs-banner-translate-x,-50%),200vh);-webkit-transform:translate(var(--hs-banner-translate-x,-50%),200vh) translateZ(3000000000px);animation:banner_animation .5s forwards}@keyframes banner_animat
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:34 UTC1369INData Raw: 6e 66 69 72 6d 61 74 69 6f 6e 20 23 68 73 2d 65 75 2d 63 6f 6f 6b 69 65 2d 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 2d 62 75 74 74 6f 6e 73 2d 61 72 65 61 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 72 6f 77 20 77 72 61 70 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 62 61 73 65 6c 69 6e 65 7d 23 68 73 2d 65 75 2d 63 6f 6f 6b 69 65 2d 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 23 68 73 2d 65 75 2d 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 2c 23 68 73 2d 65 75 2d 63 6f 6f 6b 69 65 2d 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 23 68 73 2d 65 75 2d 6f 70 74 2d 69 6e 2d 62 75 74 74 6f 6e 73 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74
                                                                                                                                                                                                                                                                                                                      Data Ascii: nfirmation #hs-eu-cookie-confirmation-buttons-area{display:flex;flex-flow:row wrap;justify-content:flex-end;align-items:baseline}#hs-eu-cookie-confirmation #hs-eu-confirmation-button-group,#hs-eu-cookie-confirmation #hs-eu-opt-in-buttons{display:flex;just
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:34 UTC1369INData Raw: 2d 65 75 2d 63 6f 6f 6b 69 65 2d 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 27 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 65 78 70 6f 72 74 73 3d 27 23 68 73 2d 62 61 6e 6e 65 72 2d 70 61 72 65 6e 74 20 23 68 73 2d 6d 6f 64 61 6c 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 6c 65 66 74 3a 30 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 38 29 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 7a 2d 69 6e 64 65 78 3a 33 30 30 30
                                                                                                                                                                                                                                                                                                                      Data Ascii: -eu-cookie-confirmation{display:none!important}}'},function(e,t){e.exports='#hs-banner-parent #hs-modal{position:fixed;left:0;top:0;width:100%;height:100%;background-color:rgba(0,0,0,.28);display:flex;justify-content:center;align-items:center;z-index:3000


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      105192.168.2.1649858151.101.1.444437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:34 UTC1488OUTGET /1013987/trc/3/json?tim=1733934568249&data=%7B%22id%22%3A661%2C%22ii%22%3A%22%2Fi%2Fwuualyitwcxt%2Fdecembercopy%22%2C%22it%22%3A%22video%22%2C%22sd%22%3Anull%2C%22ui%22%3Anull%2C%22vi%22%3A1733934568234%2C%22cv%22%3A%2220241208-11-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F%22%2C%22e%22%3Anull%2C%22cb%22%3A%22TFASC.trkCallback%22%2C%22qs%22%3A%22%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-tracking%22%2C%22s%22%3A0%2C%22uim%22%3A%22rbox-tracking%3Apub%3Dprezi-sc%3Aabp%3D0%22%2C%22uip%22%3A%22rbox-tracking%22%2C%22orig_uip%22%3A%22rbox-tracking%22%7D%5D%2C%22cbp%22%3A%22OneTrust%22%2C%22cbpv%22%3A%221%22%2C%22cbcd%22%3A%22%2CC0003%2CC0001%2CC0002%2CC0004%2CSSPD_BG%2C%22%2C%22mpvd%22%3A%7B%22en%22%3A%22page_view%22%2C%22tim%22%3A1733934568247%2C%22ref%22%3Anull%2C%22item-url%22%3A%22https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F%22%2C%22tos%22%3A7%2C%22ssd%22%3A1%2C%22scd%22%3A0%2C%22it%22%3A%22JS_PIXEL%22%2C%22supv%22%3Atrue%7 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                      Host: trc.taboola.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: t_gid=eb6df2fa-90fa-4df2-8a6a-2d61d299af6e-tucte53436c
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:34 UTC1357INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                      P3P: policyref="http://trc.taboola.com/p3p.xml", CP="NOI DSP COR LAW NID CURa ADMa DEVa PSAa PSDa OUR BUS IND UNI COM NAV INT DEM"
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                      Set-Cookie: t_gid=eb6df2fa-90fa-4df2-8a6a-2d61d299af6e-tucte53436c;Version=1;Path=/;Domain=.taboola.com;Expires=Thu, 11-Dec-2025 16:29:34 GMT;Max-Age=31536000;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                      Set-Cookie: t_pt_gid=eb6df2fa-90fa-4df2-8a6a-2d61d299af6e-tucte53436c;Version=1;Path=/;Domain=.taboola.com;Expires=Thu, 11-Dec-2025 16:29:34 GMT;Max-Age=31536000;Secure;SameSite=None;Partitioned
                                                                                                                                                                                                                                                                                                                      Set-Cookie: receive-cookie-deprecation=1;Path=/;Domain=.taboola.com;Expires=Thu, 11-Dec-2025 16:29:34 GMT;Secure;HttpOnly;SameSite=None;Partitioned
                                                                                                                                                                                                                                                                                                                      Set-Cookie: taboola_session_id=v2_31be4efff68fb03453cbd30914d3e8c6_eb6df2fa-90fa-4df2-8a6a-2d61d299af6e-tucte53436c_1733934574_1733934574_CNawjgYQ4_E9GKqmt7S7MiABKAMw4QE4kaQOQNWmD0jZiNcDUPUDWABgAGiI6d315YeYt1lwAYABAA;Version=1;Path=/prezi-sc/;Domain=.taboola.com;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                      X-Fastly-to-NLB-rtt: 17006
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:34 GMT
                                                                                                                                                                                                                                                                                                                      Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                      X-SERVICE-VERSION: v1
                                                                                                                                                                                                                                                                                                                      X-Served-By: cache-ewr-kewr1740056-EWR
                                                                                                                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                                                                                                                      X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                      X-Timer: S1733934574.479633,VS0,VE30
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:34 UTC72INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 58 2d 76 63 6c 2d 74 69 6d 65 2d 6d 73 3a 20 33 30 0d 0a 74 72 61 6e 73 66 65 72 2d 65 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: Vary: Accept-EncodingX-vcl-time-ms: 30transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:34 UTC5INData Raw: 62 32 31 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: b21
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:34 UTC1378INData Raw: 54 46 41 53 43 2e 74 72 6b 43 61 6c 6c 62 61 63 6b 28 7b 22 74 72 63 22 3a 7b 22 73 69 22 3a 22 33 31 62 65 34 65 66 66 66 36 38 66 62 30 33 34 35 33 63 62 64 33 30 39 31 34 64 33 65 38 63 36 22 2c 22 73 64 22 3a 22 76 32 5f 33 31 62 65 34 65 66 66 66 36 38 66 62 30 33 34 35 33 63 62 64 33 30 39 31 34 64 33 65 38 63 36 5f 65 62 36 64 66 32 66 61 2d 39 30 66 61 2d 34 64 66 32 2d 38 61 36 61 2d 32 64 36 31 64 32 39 39 61 66 36 65 2d 74 75 63 74 65 35 33 34 33 36 63 5f 31 37 33 33 39 33 34 35 37 34 5f 31 37 33 33 39 33 34 35 37 34 5f 43 4e 61 77 6a 67 59 51 34 5f 45 39 47 4b 71 6d 74 37 53 37 4d 69 41 42 4b 41 4d 77 34 51 45 34 6b 61 51 4f 51 4e 57 6d 44 30 6a 5a 69 4e 63 44 55 50 55 44 57 41 42 67 41 47 69 49 36 64 33 31 35 59 65 59 74 31 6c 77 41 59 41 42
                                                                                                                                                                                                                                                                                                                      Data Ascii: TFASC.trkCallback({"trc":{"si":"31be4efff68fb03453cbd30914d3e8c6","sd":"v2_31be4efff68fb03453cbd30914d3e8c6_eb6df2fa-90fa-4df2-8a6a-2d61d299af6e-tucte53436c_1733934574_1733934574_CNawjgYQ4_E9GKqmt7S7MiABKAMw4QE4kaQOQNWmD0jZiNcDUPUDWABgAGiI6d315YeYt1lwAYAB
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:34 UTC1378INData Raw: 22 2c 22 74 6f 64 61 79 22 3a 22 54 6f 64 61 79 22 2c 22 64 61 79 73 22 3a 22 7b 30 7d 20 64 61 79 73 20 61 67 6f 22 7d 2c 22 65 78 70 6c 6f 72 65 2d 6d 6f 72 65 22 3a 7b 22 50 4f 50 55 50 5f 54 45 58 54 22 3a 22 4d 6f 72 65 20 73 74 6f 72 69 65 73 20 74 6f 20 63 68 65 63 6b 20 6f 75 74 20 62 65 66 6f 72 65 20 79 6f 75 20 67 6f 22 2c 22 54 49 54 4c 45 5f 54 45 58 54 22 3a 22 4b 65 65 70 20 6f 6e 20 72 65 61 64 69 6e 67 22 7d 2c 22 72 65 63 6f 2d 72 65 65 6c 22 3a 7b 22 73 6b 69 70 5f 61 64 5f 63 74 61 22 3a 22 53 6b 69 70 20 41 64 22 2c 22 72 65 61 64 5f 6d 6f 72 65 5f 63 74 61 22 3a 22 52 65 61 64 20 4d 6f 72 65 22 2c 22 64 69 73 63 6f 76 65 72 5f 63 74 61 22 3a 22 44 69 73 63 6f 76 65 72 22 7d 2c 22 61 64 63 68 6f 69 63 65 22 3a 7b 22 61 64 43 68 6f 69
                                                                                                                                                                                                                                                                                                                      Data Ascii: ","today":"Today","days":"{0} days ago"},"explore-more":{"POPUP_TEXT":"More stories to check out before you go","TITLE_TEXT":"Keep on reading"},"reco-reel":{"skip_ad_cta":"Skip Ad","read_more_cta":"Read More","discover_cta":"Discover"},"adchoice":{"adChoi
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:34 UTC93INData Raw: 2e 63 6f 6d 2f 73 2f 36 36 36 32 37 3f 62 69 64 64 65 72 5f 69 64 3d 38 38 30 36 38 26 62 69 64 64 65 72 5f 75 75 69 64 3d 65 62 36 64 66 32 66 61 2d 39 30 66 61 2d 34 64 66 32 2d 38 61 36 61 2d 32 64 36 31 64 32 39 39 61 66 36 65 2d 74 75 63 74 65 35 33 34 33 36 63 22 5d 7d 7d
                                                                                                                                                                                                                                                                                                                      Data Ascii: .com/s/66627?bidder_id=88068&bidder_uuid=eb6df2fa-90fa-4df2-8a6a-2d61d299af6e-tucte53436c"]}}
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:34 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:34 UTC3INData Raw: 31 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 1
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:34 UTC1INData Raw: 29
                                                                                                                                                                                                                                                                                                                      Data Ascii: )
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:34 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      106192.168.2.1649853172.217.17.664437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:34 UTC1180OUTGET /pagead/viewthroughconversion/1001687149/?random=1733934564728&cv=11&fst=1733934564728&bg=ffffff&guid=ON&async=1&gtm=45be4ca0v892644071z86358348za200&gcd=13r3r3l3l5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&hn=www.googleadservices.com&frm=0&tiba=Decembercopy%20by%20December%20Signed%20Copy%20on%20Prezi%20Design&npa=0&pscdl=noapi&auid=1872674338.1733934559&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: IDE=AHWqTUk3Wb7ypVx_EgTzjgM32jpl2xQymWZpc6QXuQY1xzbkhM0jtMIUMSVeEi81
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:35 UTC703INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:34 GMT
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                      Server: cafe
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:35 UTC687INData Raw: 31 32 33 63 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                                                                                                                      Data Ascii: 123c(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:35 UTC1390INData Raw: 22 2e 22 29 3b 61 3d 64 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 64 5b 30 5d 2c 67 3b 21 61 26 26 65 20 69 6e 20 71 3f 67 3d 71 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 64 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 64 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72 65 61 6b 20 61 3b 67 3d 67 5b 66 5d 7d 64 3d 64 5b 64 2e 6c 65 6e 67 74 68 2d 31 5d 3b 63 3d 6e 26 26 63 3d 3d 3d 22 65 73 36 22 3f 67 5b 64 5d 3a 6e 75 6c 6c 3b 62 3d 62 28 63 29 3b 62 21 3d 6e 75 6c 6c 26 26 28 61 3f 68 28 71 2c 64 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 3a 62 21 3d 3d 63 26 26 28 74 5b 64 5d 3d 3d 3d 76 6f 69 64 20 30 26 26 28 61 3d 4d 61 74 68 2e 72 61
                                                                                                                                                                                                                                                                                                                      Data Ascii: ".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.ra
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:35 UTC1390INData Raw: 47 3d 49 7d 76 61 72 20 4b 3d 47 26 26 47 5b 36 31 30 34 30 31 33 30 31 5d 3b 46 3d 4b 21 3d 6e 75 6c 6c 3f 4b 3a 21 31 3b 76 61 72 20 4c 2c 4d 3d 78 2e 6e 61 76 69 67 61 74 6f 72 3b 4c 3d 4d 3f 4d 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 7c 7c 6e 75 6c 6c 3a 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 4e 28 61 29 7b 72 65 74 75 72 6e 20 46 3f 4c 3f 4c 2e 62 72 61 6e 64 73 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 3d 62 2e 62 72 61 6e 64 29 26 26 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 29 3a 21 31 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 50 28 61 29 7b 76 61 72 20 62 3b 61 3a 7b 69 66 28 62 3d 78 2e 6e 61 76 69 67 61 74 6f 72 29 69 66 28 62 3d 62 2e 75 73 65 72 41 67 65 6e 74 29 62 72 65 61 6b 20 61 3b 62 3d 22
                                                                                                                                                                                                                                                                                                                      Data Ascii: G=I}var K=G&&G[610401301];F=K!=null?K:!1;var L,M=x.navigator;L=M?M.userAgentData||null:null;function N(a){return F?L?L.brands.some(function(b){return(b=b.brand)&&b.indexOf(a)!=-1}):!1:!1}function P(a){var b;a:{if(b=x.navigator)if(b=b.userAgent)break a;b="
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:35 UTC1209INData Raw: 75 6e 64 65 66 69 6e 65 64 22 7c 7c 57 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 56 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 58 3b 56 2e 6c 65 6e 67 74 68 26 26 28 58 3d 56 2e 73 68 69 66 74 28 29 29 3b 29 56 2e 6c 65 6e 67 74 68 7c 7c 55 3d 3d 3d 76 6f 69 64 20 30 3f 57 5b 58 5d 26 26 57 5b 58 5d 21 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 5b 58 5d 3f 57 3d 57 5b 58 5d 3a 57 3d 57 5b 58 5d 3d 7b 7d 3a 57 5b 58 5d 3d 55 3b 7d 29 2e 63 61 6c 6c 28 74 68 69 73 29 3b 3b 73 2e 73 73 5f 28 77 69 6e 64 6f 77 2c 27 4f 6a 45 33 4d 7a 4d 35 4d 7a 51 31 4e 6a 51 33 4d 6a 67 27 2c 5b 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 61 67 65 61 64 2f 31 70 2d 75 73 65 72 2d 6c 69 73 74 2f 31 30 30 31 36 38 37 31 34
                                                                                                                                                                                                                                                                                                                      Data Ascii: undefined"||W.execScript("var "+V[0]);for(var X;V.length&&(X=V.shift());)V.length||U===void 0?W[X]&&W[X]!==Object.prototype[X]?W=W[X]:W=W[X]={}:W[X]=U;}).call(this);;s.ss_(window,'OjE3MzM5MzQ1NjQ3Mjg',['https://www.google.com/pagead/1p-user-list/100168714
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      107192.168.2.1649862104.16.160.1684437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:34 UTC378OUTGET /analytics/1733934300000/20307117.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: js.hs-analytics.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:35 UTC1035INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:34 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      x-amz-id-2: 5FIMQWR4Z7OEapIJfSCp5LtNZj7JvmzTGbZkuNtSyKE0Upb0TtrsCERmBAxtOXOVHnQx9cjMVZI=
                                                                                                                                                                                                                                                                                                                      x-amz-request-id: AXJ34M55RJCQBFG6
                                                                                                                                                                                                                                                                                                                      last-modified: Tue, 22 Oct 2024 21:00:30 GMT
                                                                                                                                                                                                                                                                                                                      etag: W/"913ac31fc68d7b9e02bd9f2a890d1778"
                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=300,public
                                                                                                                                                                                                                                                                                                                      x-amz-version-id: null
                                                                                                                                                                                                                                                                                                                      access-control-allow-credentials: false
                                                                                                                                                                                                                                                                                                                      vary: origin
                                                                                                                                                                                                                                                                                                                      expires: Wed, 11 Dec 2024 16:30:19 GMT
                                                                                                                                                                                                                                                                                                                      x-envoy-upstream-service-time: 40
                                                                                                                                                                                                                                                                                                                      x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                                      x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                                      x-hubspot-correlation-id: 7130272a-fe78-4761-8f74-dab51fa0e2dc
                                                                                                                                                                                                                                                                                                                      x-evy-trace-served-by-pod: iad02/analytics-js-proxy-td/envoy-proxy-8586d94f84-rnhs5
                                                                                                                                                                                                                                                                                                                      x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                                      x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                                      x-request-id: 7130272a-fe78-4761-8f74-dab51fa0e2dc
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                      Age: 225
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8f06dab55e91c427-EWR
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:35 UTC334INData Raw: 37 62 39 36 0d 0a 2f 2a 2a 20 0a 20 2a 20 48 75 62 53 70 6f 74 20 41 6e 61 6c 79 74 69 63 73 20 54 72 61 63 6b 69 6e 67 20 43 6f 64 65 20 42 75 69 6c 64 20 4e 75 6d 62 65 72 20 31 2e 39 39 33 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 48 75 62 53 70 6f 74 2c 20 49 6e 63 2e 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 68 75 62 73 70 6f 74 2e 63 6f 6d 0a 20 2a 2f 0a 76 61 72 20 5f 68 73 71 20 3d 20 5f 68 73 71 20 7c 7c 20 5b 5d 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 73 65 74 50 6f 72 74 61 6c 49 64 27 2c 20 32 30 33 30 37 31 31 37 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 74 72 61 63 6b 50 61 67 65 56 69 65 77 27 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 73 65 74 4c 65 67 61 63 79 27 2c 20 66 61 6c 73 65 5d 29 3b 0a 5f 68 73 71 2e 70
                                                                                                                                                                                                                                                                                                                      Data Ascii: 7b96/** * HubSpot Analytics Tracking Code Build Number 1.993 * Copyright 2024 HubSpot, Inc. http://www.hubspot.com */var _hsq = _hsq || [];_hsq.push(['setPortalId', 20307117]);_hsq.push(['trackPageView']);_hsq.push(['setLegacy', false]);_hsq.p
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:35 UTC1369INData Raw: 2c 20 27 32 33 33 35 34 36 38 38 31 27 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 61 64 64 48 61 73 68 65 64 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 27 2c 20 27 31 30 38 34 37 35 30 33 37 27 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 61 64 64 48 61 73 68 65 64 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 27 2c 20 27 32 30 36 32 39 32 38 37 27 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 61 64 64 48 61 73 68 65 64 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 27 2c 20 27 32 35 31 36 35 32 38 38 39 27 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 65 6e 61 62 6c 65 41 75 74 6f 6d 61 74 69 63 4c 69 6e 6b 65 72 27 2c 20 74 72 75 65 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 65 6d 62 65 64 48 75 62 53 70 6f 74 53 63 72 69 70 74 27 2c 20 27 68 74 74 70 73 3a 2f 2f
                                                                                                                                                                                                                                                                                                                      Data Ascii: , '233546881']);_hsq.push(['addHashedCookieDomain', '108475037']);_hsq.push(['addHashedCookieDomain', '20629287']);_hsq.push(['addHashedCookieDomain', '251652889']);_hsq.push(['enableAutomaticLinker', true]);_hsq.push(['embedHubSpotScript', 'https://
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:35 UTC1369INData Raw: 63 74 69 6f 6e 28 29 7b 68 73 74 63 2e 75 74 69 6c 73 2e 6c 6f 67 45 72 72 6f 72 28 6e 65 77 20 45 72 72 6f 72 28 22 41 74 74 65 6d 70 74 20 74 6f 20 75 73 65 20 4d 61 74 68 2e 75 75 69 64 28 29 22 29 29 3b 72 65 74 75 72 6e 20 68 73 74 63 2e 4d 61 74 68 2e 75 75 69 64 28 29 7d 3b 28 68 73 74 63 3d 68 73 74 63 7c 7c 7b 7d 29 2e 64 65 62 75 67 3d 21 31 3b 68 73 74 63 2e 6c 6f 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 6e 65 77 20 68 73 74 63 2e 63 6f 6f 6b 69 65 73 2e 43 6f 6f 6b 69 65 2c 65 3d 22 68 73 5f 64 62 67 22 2c 69 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2e 69 6e 64 65 78 4f 66 28 22 23 68 73 64 62 67 22 29 3e 2d 31 3b 69 66 28 68 73 74 63 2e 64 65 62 75 67 7c 7c 69 7c 7c 22 31 22 3d 3d 3d 74
                                                                                                                                                                                                                                                                                                                      Data Ascii: ction(){hstc.utils.logError(new Error("Attempt to use Math.uuid()"));return hstc.Math.uuid()};(hstc=hstc||{}).debug=!1;hstc.log=function(){try{var t=new hstc.cookies.Cookie,e="hs_dbg",i=document.location.hash.indexOf("#hsdbg")>-1;if(hstc.debug||i||"1"===t
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:35 UTC1369INData Raw: 20 74 68 69 73 2e 70 61 72 65 6e 74 7d 3b 68 73 74 63 2e 67 6c 6f 62 61 6c 2e 43 6f 6e 74 65 78 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 52 65 66 65 72 72 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 22 22 3b 74 72 79 7b 74 3d 74 68 69 73 2e 74 6f 70 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 7d 63 61 74 63 68 28 65 29 7b 69 66 28 70 61 72 65 6e 74 29 74 72 79 7b 74 3d 74 68 69 73 2e 70 61 72 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 7d 63 61 74 63 68 28 65 29 7b 74 3d 22 22 7d 7d 22 22 3d 3d 3d 74 26 26 28 74 3d 74 68 69 73 2e 64 6f 63 2e 72 65 66 65 72 72 65 72 29 3b 72 65 74 75 72 6e 20 74 7d 3b 68 73 74 63 2e 67 6c 6f 62 61 6c 2e 43 6f 6e 74 65 78 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 43 68 61
                                                                                                                                                                                                                                                                                                                      Data Ascii: this.parent};hstc.global.Context.prototype.getReferrer=function(){var t="";try{t=this.top.document.referrer}catch(e){if(parent)try{t=this.parent.document.referrer}catch(e){t=""}}""===t&&(t=this.doc.referrer);return t};hstc.global.Context.prototype.getCha
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:35 UTC1369INData Raw: 20 74 3f 74 2e 6c 65 6e 67 74 68 3e 65 3f 74 2e 73 75 62 73 74 72 28 30 2c 65 29 3a 74 3a 22 22 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 73 65 61 72 63 68 32 64 41 72 72 61 79 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 73 3d 74 5b 72 5d 3b 69 66 28 73 26 26 68 73 74 63 2e 75 74 69 6c 73 2e 69 73 41 72 72 61 79 28 73 29 26 26 2d 31 21 3d 3d 68 73 74 63 2e 75 74 69 6c 73 2e 69 6e 41 72 72 61 79 28 73 5b 65 2d 31 5d 2c 69 29 29 7b 6e 28 73 2c 72 29 3b 74 2e 73 70 6c 69 63 65 28 72 2d 2d 2c 31 29 7d 7d 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 72 65 6d 6f 76 65 53 69 6e 67 6c 65 43 61 6c 6c 56 61 6c 75 65 46 72 6f 6d 48 73 71 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                                                                      Data Ascii: t?t.length>e?t.substr(0,e):t:""};hstc.utils.search2dArray=function(t,e,i,n){for(var r=0;r<t.length;r++){var s=t[r];if(s&&hstc.utils.isArray(s)&&-1!==hstc.utils.inArray(s[e-1],i)){n(s,r);t.splice(r--,1)}}};hstc.utils.removeSingleCallValueFromHsq=function(
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:35 UTC1369INData Raw: 6e 20 74 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 69 73 44 65 66 69 6e 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 74 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 2c 6e 29 7b 69 66 28 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 7b 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 69 2c 6e 29 3b 72 65 74 75 72 6e 21 30 7d 69 66 28 74 2e 61 74 74 61 63 68 45 76 65 6e 74 29 72 65 74 75 72 6e 20 74 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 22 2b 65 2c 69 29 3b 74 5b 22 6f 6e 22 2b 65 5d 3d 69 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75
                                                                                                                                                                                                                                                                                                                      Data Ascii: n t};hstc.utils.isDefined=function(t){return void 0!==t};hstc.utils.addEventListener=function(t,e,i,n){if(t.addEventListener){t.addEventListener(e,i,n);return!0}if(t.attachEvent)return t.attachEvent("on"+e,i);t["on"+e]=i};hstc.utils.removeEventListener=fu
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:35 UTC1369INData Raw: 29 2e 67 65 74 54 69 6d 65 28 29 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 68 61 73 68 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 2c 69 3d 74 2e 6c 65 6e 67 74 68 2d 31 3b 69 3e 3d 30 3b 69 2d 2d 29 7b 76 61 72 20 6e 3d 74 2e 63 68 61 72 43 6f 64 65 41 74 28 69 29 3b 65 3d 30 21 3d 3d 28 6e 3d 32 36 36 33 33 38 33 30 34 26 28 65 3d 28 65 3c 3c 36 26 32 36 38 34 33 35 34 35 35 29 2b 6e 2b 28 6e 3c 3c 31 34 29 29 29 3f 65 5e 6e 3e 3e 32 31 3a 65 7d 72 65 74 75 72 6e 20 65 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 65 78 74 72 61 63 74 44 6f 6d 61 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 73 70 6c 69 74 28 22 2e 22 29 3b 65 2e 6c 65 6e 67 74 68 3e 32 26 26 28 65 3d 65 2e 73 6c 69 63 65 28 31
                                                                                                                                                                                                                                                                                                                      Data Ascii: ).getTime()};hstc.utils.hashString=function(t){for(var e=0,i=t.length-1;i>=0;i--){var n=t.charCodeAt(i);e=0!==(n=266338304&(e=(e<<6&268435455)+n+(n<<14)))?e^n>>21:e}return e};hstc.utils.extractDomain=function(t){var e=t.split(".");e.length>2&&(e=e.slice(1
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:35 UTC1369INData Raw: 63 5d 3d 5b 69 5b 63 5d 2c 73 5d 3a 69 5b 63 5d 3d 73 7d 7d 65 6c 73 65 20 63 26 26 28 69 5b 63 5d 3d 65 3f 76 6f 69 64 20 30 3a 22 22 29 7d 29 29 3b 72 65 74 75 72 6e 20 69 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 70 61 72 61 6d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 5b 5d 3b 65 3d 65 7c 7c 22 26 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 2c 65 29 7b 69 5b 69 2e 6c 65 6e 67 74 68 5d 3d 68 73 74 63 2e 75 74 69 6c 73 2e 65 6e 63 6f 64 65 50 61 72 61 6d 28 74 29 2b 22 3d 22 2b 68 73 74 63 2e 75 74 69 6c 73 2e 65 6e 63 6f 64 65 50 61 72 61 6d 28 65 29 7d 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 29 68 73 74 63 2e 75 74 69 6c 73 2e 69 73 41 72 72 61 79 28 74 5b 72 5d 29 3f 68 73 74 63 2e 75 74 69 6c 73 2e 65 61 63 68 28 74 5b 72 5d 2c 28
                                                                                                                                                                                                                                                                                                                      Data Ascii: c]=[i[c],s]:i[c]=s}}else c&&(i[c]=e?void 0:"")}));return i};hstc.utils.param=function(t,e){var i=[];e=e||"&";function n(t,e){i[i.length]=hstc.utils.encodeParam(t)+"="+hstc.utils.encodeParam(e)}for(var r in t)hstc.utils.isArray(t[r])?hstc.utils.each(t[r],(
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:35 UTC1369INData Raw: 29 7b 76 61 72 20 6e 2c 72 3d 69 5b 32 5d 2c 73 3d 72 2e 73 70 6c 69 74 28 22 2e 22 29 2c 6f 3d 72 2e 73 70 6c 69 74 28 22 2c 22 29 3b 6e 3d 73 2e 6c 65 6e 67 74 68 3e 32 7c 7c 32 3d 3d 73 2e 6c 65 6e 67 74 68 26 26 73 5b 31 5d 2e 6c 65 6e 67 74 68 3e 32 26 26 28 30 3d 3d 3d 6f 2e 6c 65 6e 67 74 68 7c 7c 73 5b 30 5d 2e 6c 65 6e 67 74 68 3c 6f 5b 30 5d 2e 6c 65 6e 67 74 68 29 7c 7c 32 3d 3d 6f 2e 6c 65 6e 67 74 68 26 26 32 3d 3d 6f 5b 31 5d 2e 6c 65 6e 67 74 68 3f 6f 3a 73 3b 76 61 72 20 63 3d 64 65 63 69 6d 61 6c 50 61 72 74 3d 30 3b 69 66 28 6e 2e 6c 65 6e 67 74 68 3e 31 29 7b 64 65 63 69 6d 61 6c 50 61 72 74 3d 6e 2e 70 6f 70 28 29 3b 63 3d 6e 2e 6a 6f 69 6e 28 22 22 29 7d 65 6c 73 65 20 63 3d 6e 2e 6a 6f 69 6e 28 22 22 29 3b 63 3d 63 2e 72 65 70 6c 61
                                                                                                                                                                                                                                                                                                                      Data Ascii: ){var n,r=i[2],s=r.split("."),o=r.split(",");n=s.length>2||2==s.length&&s[1].length>2&&(0===o.length||s[0].length<o[0].length)||2==o.length&&2==o[1].length?o:s;var c=decimalPart=0;if(n.length>1){decimalPart=n.pop();c=n.join("")}else c=n.join("");c=c.repla
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:35 UTC1369INData Raw: 75 72 63 65 3d 3d 65 2e 73 6f 75 72 63 65 26 26 74 2e 67 6c 6f 62 61 6c 3d 3d 65 2e 67 6c 6f 62 61 6c 26 26 74 2e 6d 75 6c 74 69 6c 69 6e 65 3d 3d 65 2e 6d 75 6c 74 69 6c 69 6e 65 26 26 74 2e 69 67 6e 6f 72 65 43 61 73 65 3d 3d 65 2e 69 67 6e 6f 72 65 43 61 73 65 7d 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 76 61 72 20 72 3d 69 2e 6c 65 6e 67 74 68 3b 72 2d 2d 3b 29 69 66 28 69 5b 72 5d 3d 3d 74 29 72 65 74 75 72 6e 21 30 3b 69 2e 70 75 73 68 28 74 29 3b 76 61 72 20 73 3d 30 2c 6f 3d 21 30 3b 69 66 28 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 6e 29 7b 69 66 28 6f 3d 28 73 3d 74 2e 6c 65 6e 67 74 68 29 3d 3d 65 2e 6c 65 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: urce==e.source&&t.global==e.global&&t.multiline==e.multiline&&t.ignoreCase==e.ignoreCase}if("object"!=typeof t||"object"!=typeof e)return!1;for(var r=i.length;r--;)if(i[r]==t)return!0;i.push(t);var s=0,o=!0;if("[object Array]"==n){if(o=(s=t.length)==e.len


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      108192.168.2.1649857142.250.181.684437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:34 UTC1450OUTGET /pagead/1p-user-list/1001687149/?random=1733934559658&cv=11&fst=1733932800000&bg=ffffff&guid=ON&async=1&gtm=45be4ca0v892644071z86358348za201&gcd=13r3r3l3l5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&label=b1TSCIv8tAUQ7ZDS3QM&hn=www.googleadservices.com&frm=0&tiba=Decembercopy%20by%20December%20Signed%20Copy%20on%20Prezi%20Design&npa=0&pscdl=noapi&auid=1872674338.1733934559&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dnNUspCcw5IfSpoevgkj927oItYFLpEe1RQNwQtNJEM8HToCG&random=2541110335&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:35 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:35 GMT
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Server: cafe
                                                                                                                                                                                                                                                                                                                      Content-Length: 42
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:35 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      109192.168.2.1649861157.240.196.154437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:34 UTC1363OUTGET /signals/config/291059134405770?v=2.9.178&r=stable&domain=prezi.com&hme=28abfdc7e582ae2a8fdd6ac5ebb406923cf601dc2ee488049b0628e75e0f6b36&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: connect.facebook.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:35 UTC1485INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                      reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                      report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                      content-security-policy: default-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;script-src 'nonce-ntj7R7tf' *.fbcdn.net *.facebook.net blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net wss://*.fbcdn.net attachment.fbsbx.com blob: 'self';img-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                                                      document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:35 UTC1672INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                                                      Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:35 UTC16384INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                                                                                                                                                                                                      Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:35 UTC1491INData Raw: 69 6f 6e 20 67 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 61 2c 62 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 62 26 26 28 74 79 70 65 6f 66 20 62 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 62 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 62 3a 61
                                                                                                                                                                                                                                                                                                                      Data Ascii: ion g(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function h(a,b){if(!a)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return b&&(typeof b==="object"||typeof b==="function")?b:a
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:35 UTC14893INData Raw: 29 3b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 63 2e 76 61 6c 75 65 73 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 61 2c 62 29 7b 61 3d 67 28 61 2c 62 29 3b 76 61 72 20 64 3d 22 22 3b 62 3d 5b 5d 2e 63 6f 6e 63 61 74 28 6a 28 61 29 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 71 75 65 72 79 2e 6c 6f 63 61 6c 65 43 6f 6d 70 61 72 65 28 62 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 71 75 65 72 79 29 7d 29 3b 62 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 70 72 65 66 69 78 2c 65 3d 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 65 62 70 5f 70 61 74 68 3b 61 3d 61 2e 70 61 72 61 6d 56 61 6c 75 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: );return Array.from(c.values())}function h(a,b){a=g(a,b);var d="";b=[].concat(j(a)).sort(function(a,b){return a.paramConfig.query.localeCompare(b.paramConfig.query)});b.forEach(function(a){var b=a.paramConfig.prefix,e=a.paramConfig.ebp_path;a=a.paramValue
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:35 UTC1500INData Raw: 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64
                                                                                                                                                                                                                                                                                                                      Data Ascii: on(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:35 UTC14884INData Raw: 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 21 6f 28 61 2e 69 64 29 3f 7b 7d 3a 7b 69 61 62 3a 31 7d 7d 29 3b 67 2e 6c 69 73 74 65 6e 28 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 69 66 28 21 6f 28 62 29 29 72 65 74 75 72 6e 3b 62 3d 61 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 2b 22 5f 22 2b 44 61 74 65 2e 6e 6f 77 28 29 2b 22 5f 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 62 3d 6c 28 62 29 3b 76 61 72 20 64 3d 63 2e 67 65 74 28 22 65 69 64 22 29 3b 69 66 28 64 21 3d 6e 75 6c 6c 26 26 64 21 3d 3d 22 22 7c 7c 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 63 2e 61 70 70 65 6e 64 28 22 61 70 63 6d 5f 65 69 64 22 2c 22 31 22 29 3b 64 3d 22 70 63 6d 5f 70 6c 75 67 69 6e 2d 73 65 74 5f 22 2b 62 3b 63 2e 61 70 70 65 6e 64 28 22 65 69 64
                                                                                                                                                                                                                                                                                                                      Data Ascii: function(a,b){return!o(a.id)?{}:{iab:1}});g.listen(function(b,c){if(!o(b))return;b=a.location.origin+"_"+Date.now()+"_"+Math.random();b=l(b);var d=c.get("eid");if(d!=null&&d!==""||b==null)return;c.append("apcm_eid","1");d="pcm_plugin-set_"+b;c.append("eid
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:35 UTC1500INData Raw: 76 65 72 73 69 6f 6e 29 7d 63 61 74 63 68 28 61 29 7b 66 3d 21 30 2c 67 3d 61 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 21 65 26 26 68 5b 22 72 65 74 75 72 6e 22 5d 26 26 68 5b 22 72 65 74 75 72 6e 22 5d 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 66 29 74 68 72 6f 77 20 67 7d 7d 75 2e 73 65 74 28 71 2c 53 74 72 69 6e 67 28 62 29 29 3b 78 28 64 2c 75 2c 73 29 7d 29 5b 22 63 61 74 63 68 22 5d 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 6d 65 73 73 61 67 65 3d 22 5b 43 6c 69 65 6e 74 48 69 6e 74 20 45 72 72 6f 72 5d 22 2b 61 2e 6d 65 73 73 61 67 65 2c 6a 28 61 29 7d 29 3b 68 2e 6c 69 73 74 65 6e 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 3d 64 2e 67 65 74 50 69 78 65 6c 28 62 29 3b 69 66 28 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 62 3d 64 2e 70 6c 75 67 69
                                                                                                                                                                                                                                                                                                                      Data Ascii: version)}catch(a){f=!0,g=a}finally{try{!e&&h["return"]&&h["return"]()}finally{if(f)throw g}}u.set(q,String(b));x(d,u,s)})["catch"](function(a){a.message="[ClientHint Error]"+a.message,j(a)});h.listen(function(b){b=d.getPixel(b);if(b==null)return;b=d.plugi
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:35 UTC14884INData Raw: 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 7d 2c 22 2a 22 29 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 20 45 72 72 6f 72 3a 20 50 69 78 65 6c 20 63 6f 64 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 29 3b 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: led correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbe
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:35 UTC2353INData Raw: 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 29 2c 67 3d 21 30 2c 68 28 29 29 3a 73 2e 69 63 65 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 74 65 3d 3d 3d 22 63 6c 6f 73 65 64 22 26 26 28 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 66 72 65 65 7a 65 22 2c 68 29 2c 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 61 67 65 68 69 64 65 22 2c 68 29 29 7d 3b 73 2e 63 72 65 61 74 65 44 61 74 61 43 68 61 6e 6e 65 6c 28 22 66 6f 6f 22 29 7d 7d 63 61 74 63 68 28 61 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 22 6d 65 73 73 61 67 65 22 29 26 26 28 61 2e 6d 65 73 73 61 67 65 3d
                                                                                                                                                                                                                                                                                                                      Data Ascii: w Date().getTime()),g=!0,h()):s.iceConnectionState==="closed"&&(a.removeEventListener("freeze",h),a.removeEventListener("pagehide",h))};s.createDataChannel("foo")}}catch(a){a instanceof Error&&Object.prototype.hasOwnProperty.call(a,"message")&&(a.message=
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:35 UTC3294INData Raw: 74 6f 6d 61 74 69 63 4d 61 74 63 68 69 6e 67 22 2c 20 7b 22 73 65 6c 65 63 74 65 64 4d 61 74 63 68 4b 65 79 73 22 3a 5b 22 65 6d 22 2c 22 66 6e 22 2c 22 6c 6e 22 2c 22 63 74 22 2c 22 73 74 22 2c 22 7a 70 22 2c 22 70 68 22 2c 22 65 78 74 65 72 6e 61 6c 5f 69 64 22 2c 22 64 62 22 2c 22 63 6f 75 6e 74 72 79 22 2c 22 67 65 22 5d 7d 29 3b 0a 66 62 71 2e 6c 6f 61 64 50 6c 75 67 69 6e 28 22 69 6e 66 65 72 72 65 64 65 76 65 6e 74 73 22 29 3b 0a 66 62 71 2e 6c 6f 61 64 50 6c 75 67 69 6e 28 22 69 64 65 6e 74 69 74 79 22 29 3b 0a 69 6e 73 74 61 6e 63 65 2e 6f 70 74 49 6e 28 22 32 39 31 30 35 39 31 33 34 34 30 35 37 37 30 22 2c 20 22 41 75 74 6f 6d 61 74 69 63 4d 61 74 63 68 69 6e 67 22 2c 20 74 72 75 65 29 3b 0a 66 62 71 2e 6c 6f 61 64 50 6c 75 67 69 6e 28 22 69 77
                                                                                                                                                                                                                                                                                                                      Data Ascii: tomaticMatching", {"selectedMatchKeys":["em","fn","ln","ct","st","zp","ph","external_id","db","country","ge"]});fbq.loadPlugin("inferredevents");fbq.loadPlugin("identity");instance.optIn("291059134405770", "AutomaticMatching", true);fbq.loadPlugin("iw


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      110192.168.2.1649860172.217.17.664437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:34 UTC1188OUTGET /pagead/viewthroughconversion/AW-958692981/?random=1733934567526&cv=11&fst=1733934567526&bg=ffffff&guid=ON&async=1&gtm=45be4ca0z86358348za201zb6358348&gcd=13r3r3l3l5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&hn=www.googleadservices.com&frm=0&tiba=Decembercopy%20by%20December%20Signed%20Copy%20on%20Prezi%20Design&npa=0&pscdl=noapi&auid=1872674338.1733934559&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: IDE=AHWqTUk3Wb7ypVx_EgTzjgM32jpl2xQymWZpc6QXuQY1xzbkhM0jtMIUMSVeEi81
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:35 UTC703INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:35 GMT
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                      Server: cafe
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:35 UTC687INData Raw: 31 32 34 36 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                                                                                                                      Data Ascii: 1246(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:35 UTC1390INData Raw: 22 2e 22 29 3b 61 3d 64 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 64 5b 30 5d 2c 67 3b 21 61 26 26 65 20 69 6e 20 71 3f 67 3d 71 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 64 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 64 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72 65 61 6b 20 61 3b 67 3d 67 5b 66 5d 7d 64 3d 64 5b 64 2e 6c 65 6e 67 74 68 2d 31 5d 3b 63 3d 6e 26 26 63 3d 3d 3d 22 65 73 36 22 3f 67 5b 64 5d 3a 6e 75 6c 6c 3b 62 3d 62 28 63 29 3b 62 21 3d 6e 75 6c 6c 26 26 28 61 3f 68 28 71 2c 64 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 3a 62 21 3d 3d 63 26 26 28 74 5b 64 5d 3d 3d 3d 76 6f 69 64 20 30 26 26 28 61 3d 4d 61 74 68 2e 72 61
                                                                                                                                                                                                                                                                                                                      Data Ascii: ".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.ra
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:35 UTC1390INData Raw: 47 3d 49 7d 76 61 72 20 4b 3d 47 26 26 47 5b 36 31 30 34 30 31 33 30 31 5d 3b 46 3d 4b 21 3d 6e 75 6c 6c 3f 4b 3a 21 31 3b 76 61 72 20 4c 2c 4d 3d 78 2e 6e 61 76 69 67 61 74 6f 72 3b 4c 3d 4d 3f 4d 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 7c 7c 6e 75 6c 6c 3a 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 4e 28 61 29 7b 72 65 74 75 72 6e 20 46 3f 4c 3f 4c 2e 62 72 61 6e 64 73 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 3d 62 2e 62 72 61 6e 64 29 26 26 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 29 3a 21 31 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 50 28 61 29 7b 76 61 72 20 62 3b 61 3a 7b 69 66 28 62 3d 78 2e 6e 61 76 69 67 61 74 6f 72 29 69 66 28 62 3d 62 2e 75 73 65 72 41 67 65 6e 74 29 62 72 65 61 6b 20 61 3b 62 3d 22
                                                                                                                                                                                                                                                                                                                      Data Ascii: G=I}var K=G&&G[610401301];F=K!=null?K:!1;var L,M=x.navigator;L=M?M.userAgentData||null:null;function N(a){return F?L?L.brands.some(function(b){return(b=b.brand)&&b.indexOf(a)!=-1}):!1:!1}function P(a){var b;a:{if(b=x.navigator)if(b=b.userAgent)break a;b="
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:35 UTC1219INData Raw: 75 6e 64 65 66 69 6e 65 64 22 7c 7c 57 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 56 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 58 3b 56 2e 6c 65 6e 67 74 68 26 26 28 58 3d 56 2e 73 68 69 66 74 28 29 29 3b 29 56 2e 6c 65 6e 67 74 68 7c 7c 55 3d 3d 3d 76 6f 69 64 20 30 3f 57 5b 58 5d 26 26 57 5b 58 5d 21 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 5b 58 5d 3f 57 3d 57 5b 58 5d 3a 57 3d 57 5b 58 5d 3d 7b 7d 3a 57 5b 58 5d 3d 55 3b 7d 29 2e 63 61 6c 6c 28 74 68 69 73 29 3b 3b 73 2e 73 73 5f 28 77 69 6e 64 6f 77 2c 27 4f 6a 45 33 4d 7a 4d 35 4d 7a 51 31 4e 6a 63 31 4d 6a 59 27 2c 5b 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 61 67 65 61 64 2f 31 70 2d 75 73 65 72 2d 6c 69 73 74 2f 41 57 2d 39 35 38 36 39 32
                                                                                                                                                                                                                                                                                                                      Data Ascii: undefined"||W.execScript("var "+V[0]);for(var X;V.length&&(X=V.shift());)V.length||U===void 0?W[X]&&W[X]!==Object.prototype[X]?W=W[X]:W=W[X]={}:W[X]=U;}).call(this);;s.ss_(window,'OjE3MzM5MzQ1Njc1MjY',['https://www.google.com/pagead/1p-user-list/AW-958692
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      111192.168.2.1649864185.106.33.484437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:35 UTC1079OUTGET /1013987/log/3/unip?en=pre_d_eng_tb&tos=2025&scd=0&ssd=1&est=1733934568240&ver=36&isls=true&src=i&invt=1500&msa=550&rv=1&tim=1733934569812&mrir=to&vi=1733934568234&ref=null&cv=20241208-11-RELEASE&item-url=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&cbp=OneTrust&cbpv=1&cbcd=%2CC0003%2CC0001%2CC0002%2CC0004%2CSSPD_BG%2C&it=JS_PIXEL HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: trc-events.taboola.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      Attribution-Reporting-Eligible: trigger
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Origin: https://prezi.com
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: t_gid=eb6df2fa-90fa-4df2-8a6a-2d61d299af6e-tucte53436c; t_pt_gid=eb6df2fa-90fa-4df2-8a6a-2d61d299af6e-tucte53436c; receive-cookie-deprecation=1
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:35 UTC912INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:35 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      P3P: policyref="http://trc.taboola.com/p3p.xml", CP="NOI DSP COR LAW NID CURa ADMa DEVa PSAa PSDa OUR BUS IND UNI COM NAV INT DEM"
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://prezi.com
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                      Set-Cookie: t_gid=eb6df2fa-90fa-4df2-8a6a-2d61d299af6e-tucte53436c;Version=1;Path=/;Domain=.taboola.com;Expires=Thu, 11-Dec-2025 16:29:35 GMT;Max-Age=31536000;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                      Set-Cookie: t_pt_gid=eb6df2fa-90fa-4df2-8a6a-2d61d299af6e-tucte53436c;Version=1;Path=/;Domain=.taboola.com;Expires=Thu, 11-Dec-2025 16:29:35 GMT;Max-Age=31536000;Secure;SameSite=None;Partitioned
                                                                                                                                                                                                                                                                                                                      Set-Cookie: receive-cookie-deprecation=1;Path=/;Domain=.taboola.com;Expires=Thu, 11-Dec-2025 16:29:35 GMT;Secure;HttpOnly;SameSite=None;Partitioned
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      112192.168.2.164986518.165.220.1194437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:35 UTC622OUTGET /v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: js.stripe.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Referer: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:36 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Content-Length: 526
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:37 GMT
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 10 Dec 2024 01:04:44 GMT
                                                                                                                                                                                                                                                                                                                      Etag: "d96c709017743c0759cf3853d1806ba5"
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Server: Cloudfront
                                                                                                                                                                                                                                                                                                                      Via: 1.1 ad4641cb3263eb2a4233d70631a033f6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: LCjSN3bNy-6Hjs93S1jMPii7EhA78gILLoVBTrIuPyQu0CnL-ks71A==
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:36 UTC526INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 22 68 74 74 70 73 3a 2f 2f 6d 2e 73 74 72 69 70 65 2e 6e 65 74 77 6f 72 6b 22 2c 6e 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2c 74 3d 2f 70 72 65 76 69 65 77 3d 74 72 75 65 2f 2e 74 65 73 74 28 6e 29 3f 22 69 6e 6e 65 72 2d 70 72 65 76 69 65 77 2e 68 74 6d 6c 22 3a 22 69 6e 6e 65 72 2e 68 74 6d 6c 22 2c 6f 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 6f 2e 73 72 63 3d 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 29 2e 63 6f 6e 63 61 74 28 6e 29 3b 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 6e 2e 6f 72 69 67 69 6e 3d 3d 3d 65 29 7b 76 61
                                                                                                                                                                                                                                                                                                                      Data Ascii: !function(){"use strict";var e="https://m.stripe.network",n=window.location.hash,t=/preview=true/.test(n)?"inner-preview.html":"inner.html",o=document.createElement("iframe");o.src="".concat(e,"/").concat(t).concat(n);var i=function(n){if(n.origin===e){va


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      113192.168.2.1649863185.106.33.484437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:35 UTC860OUTOPTIONS /1013987/log/3/unip?en=pre_d_eng_tb&tos=4583&scd=0&ssd=1&est=1733934568240&ver=36&isls=true&src=i&invt=3000&msa=550&rv=1&tim=1733934572824&mrir=tto&vi=1733934568234&ref=null&cv=20241208-11-RELEASE&item-url=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&cbp=OneTrust&cbpv=1&cbcd=%2CC0003%2CC0001%2CC0002%2CC0004%2CSSPD_BG%2C&it=JS_PIXEL HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: trc-events.taboola.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Access-Control-Request-Method: GET
                                                                                                                                                                                                                                                                                                                      Access-Control-Request-Headers: attribution-reporting-eligible
                                                                                                                                                                                                                                                                                                                      Origin: https://prezi.com
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:36 UTC431INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:35 GMT
                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Allow: GET, HEAD, POST, TRACE, OPTIONS
                                                                                                                                                                                                                                                                                                                      P3P: policyref="http://trc.taboola.com/p3p.xml", CP="NOI DSP COR LAW NID CURa ADMa DEVa PSAa PSDa OUR BUS IND UNI COM NAV INT DEM"
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://prezi.com
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: attribution-reporting-eligible


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      114192.168.2.1649867104.18.40.2404437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:36 UTC361OUTGET /v2/20307117/banner.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: js.hs-banner.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:36 UTC1338INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:36 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      x-amz-id-2: BMGG+5vk4qdIOrLPwDkpA72cbPaMA5UDWYxZjWnikzPTzU58fkGocAo8N4kTQoaAwF6Cw+Sy1UnpzRRVxytcKw==
                                                                                                                                                                                                                                                                                                                      x-amz-request-id: PCAVV2T53TNWBVCR
                                                                                                                                                                                                                                                                                                                      last-modified: Mon, 15 Apr 2024 15:54:04 GMT
                                                                                                                                                                                                                                                                                                                      etag: W/"a1be45edaa0cc328f434837ba964342c"
                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=300,public
                                                                                                                                                                                                                                                                                                                      x-amz-version-id: Z1s_2Wt3OO3CkFqPwaG_q0KzcKIK4xRZ
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: https://prezi.com
                                                                                                                                                                                                                                                                                                                      access-control-allow-methods: GET, OPTIONS, PUT, POST, DELETE, PATCH, HEAD
                                                                                                                                                                                                                                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Accept-Charset, Accept-Encoding, X-Override-Internal-Permissions, X-Properties-Source, X-Properties-SourceId, X-Properties-Flag, X-Hubspot-User-Id, X-Hubspot-Trace, X-Hubspot-Callee, X-Hubspot-Offset, X-Hubspot-No-Trace, X-HubSpot-Static-App-Info, X-HubSpot-Messages-Uri, X-HubSpot-Request-Source, X-HubSpot-Request-Reason, Subscription-Billing-Auth-Token, X-App-CSRF, X-Tools-CSRF, Online-Payment-Signing-UUID, X-Source, X-SourceId, X-Origin-UserId, X-Biden-Request-Source, X-HubSpot-CSRF-hubspotapi, X-Force-Cookie-Refresh, X-Force-Cookie-Refresh-No-Cache, X-HS-User-Request, X-Application-Id, X-HS-Referer, X-HubSpot-Correlation-Id
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:36 UTC763INData Raw: 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 65 78 70 6f 73 65 2d 68 65 61 64 65 72 73 3a 20 78 2d 6c 61 73 74 2d 6d 6f 64 69 66 69 65 64 2d 74 69 6d 65 73 74 61 6d 70 2c 20 58 2d 48 75 62 53 70 6f 74 2d 4e 6f 74 46 6f 75 6e 64 2c 20 58 2d 48 53 2d 55 73 65 72 2d 52 65 71 75 65 73 74 2c 20 4c 69 6e 6b 2c 20 53 65 72 76 65 72 2d 54 69 6d 69 6e 67 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 63 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 6d 61 78 2d 61 67 65 3a 20 36 30 34 38 30 30 0d 0a 74 69 6d 69 6e 67 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 2a 0d 0a 76 61 72 79 3a 20 6f 72 69 67 69 6e 0d 0a 65 78 70 69 72 65 73 3a 20 57 65 64 2c 20 31 31 20 44 65 63 20 32 30 32 34 20 31
                                                                                                                                                                                                                                                                                                                      Data Ascii: access-control-expose-headers: x-last-modified-timestamp, X-HubSpot-NotFound, X-HS-User-Request, Link, Server-Timingaccess-control-allow-credentials: trueaccess-control-max-age: 604800timing-allow-origin: *vary: originexpires: Wed, 11 Dec 2024 1
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:36 UTC1369INData Raw: 37 66 66 39 0d 0a 76 61 72 20 5f 68 73 70 20 3d 20 77 69 6e 64 6f 77 5b 27 5f 68 73 70 27 5d 20 3d 20 77 69 6e 64 6f 77 5b 27 5f 68 73 70 27 5d 20 7c 7c 20 5b 5d 3b 0a 5f 68 73 70 2e 70 75 73 68 28 5b 27 73 65 74 42 61 6e 6e 65 72 53 65 74 74 69 6e 67 73 27 2c 20 7b 7d 5d 29 3b 0a 5f 68 73 70 2e 70 75 73 68 28 5b 27 73 65 74 43 75 73 74 6f 6d 69 7a 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 27 2c 20 7b 7d 5d 29 3b 0a 5f 68 73 70 2e 70 75 73 68 28 5b 27 61 64 64 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 27 2c 20 27 2e 68 73 66 6f 72 6d 73 2e 63 6f 6d 27 5d 29 3b 0a 5f 68 73 70 2e 70 75 73 68 28 5b 27 61 64 64 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 27 2c 20 27 2e 68 73 2d 73 69 74 65 73 2e 63 6f 6d 27 5d 29 3b 0a 5f 68 73 70 2e 70 75 73 68 28 5b 27 61 64 64 43 6f 6f 6b
                                                                                                                                                                                                                                                                                                                      Data Ascii: 7ff9var _hsp = window['_hsp'] = window['_hsp'] || [];_hsp.push(['setBannerSettings', {}]);_hsp.push(['setCustomizationSettings', {}]);_hsp.push(['addCookieDomain', '.hsforms.com']);_hsp.push(['addCookieDomain', '.hs-sites.com']);_hsp.push(['addCook
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:36 UTC1369INData Raw: 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 3b 6e 2e 70 3d 22 2f 2f 73 74 61 74 69 63 2e 68 73 61 70 70 73 74 61 74 69 63 2e 6e 65 74 2f 63 6f 6f 6b 69 65 2d 62 61 6e 6e 65 72 2d 6a 73 2f 73 74 61 74 69 63 2d 31 2e 32 31 33 31 2f 22 3b 6e 28 6e 2e 73 3d 34 29 7d 28 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 6f 3b 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 76 61 72 20 65 2c 74 3b 74 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 3b 74 68 69 73 2e 63 6f 6e 66 69 67 3d 7b 7d 3b 74 68 69 73 2e 63 6f 6e 66 69 67 2e 65 6c 65 6d 65 6e 74 73 3d 74 2e 65 6c 65 6d 65 6e 74 73 3f 74 2e 65 6c 65 6d
                                                                                                                                                                                                                                                                                                                      Data Ascii: o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)};n.p="//static.hsappstatic.net/cookie-banner-js/static-1.2131/";n(n.s=4)}([function(e,t,n){var o;function s(){var e,t;t=arguments[0]||{};this.config={};this.config.elements=t.elements?t.elem
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:36 UTC1369INData Raw: 63 74 69 6f 6e 20 6f 28 29 7b 76 61 72 20 65 2c 74 2c 6e 3d 5b 5d 2c 6f 3d 7b 7d 3b 66 6f 72 28 65 3d 30 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 69 66 28 61 72 67 75 6d 65 6e 74 73 5b 65 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 65 5d 2e 6c 65 6e 67 74 68 29 66 6f 72 28 74 3d 30 3b 74 3c 61 72 67 75 6d 65 6e 74 73 5b 65 5d 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 69 66 28 21 6f 5b 61 72 67 75 6d 65 6e 74 73 5b 65 5d 5b 74 5d 5d 29 7b 6f 5b 61 72 67 75 6d 65 6e 74 73 5b 65 5d 5b 74 5d 5d 3d 21 30 3b 6e 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 5b 65 5d 5b 74 5d 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 76 61 72 20 74 3b 73 77 69 74 63 68 28 65 2e 6e 6f 64 65 54 79 70 65 29 7b 63 61 73 65 20 31 3a
                                                                                                                                                                                                                                                                                                                      Data Ascii: ction o(){var e,t,n=[],o={};for(e=0;e<arguments.length;e++)if(arguments[e]&&arguments[e].length)for(t=0;t<arguments[e].length;t++)if(!o[arguments[e][t]]){o[arguments[e][t]]=!0;n.push(arguments[e][t])}return n}function r(e){var t;switch(e.nodeType){case 1:
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:36 UTC1369INData Raw: 2e 77 68 69 74 65 6c 69 73 74 5f 6e 6f 64 65 73 29 29 7b 74 68 69 73 2e 63 75 72 72 65 6e 74 5f 65 6c 65 6d 65 6e 74 3d 65 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30 29 3b 66 6f 72 28 3b 74 68 69 73 2e 63 75 72 72 65 6e 74 5f 65 6c 65 6d 65 6e 74 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 3e 30 3b 29 74 68 69 73 2e 63 75 72 72 65 6e 74 5f 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 63 75 72 72 65 6e 74 5f 65 6c 65 6d 65 6e 74 2e 66 69 72 73 74 43 68 69 6c 64 29 3b 69 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 68 69 73 2e 63 75 72 72 65 6e 74 5f 65 6c 65 6d 65 6e 74 29 7d 69 66 28 21 74 68 69 73 2e 63 6f 6e 66 69 67 2e 72 65 6d 6f 76 65 5f 61 6c 6c 5f 63 6f 6e 74 65 6e 74 73 26 26 21 74 68 69 73 2e 63 6f 6e 66 69 67 2e
                                                                                                                                                                                                                                                                                                                      Data Ascii: .whitelist_nodes)){this.current_element=e.cloneNode(!0);for(;this.current_element.childNodes.length>0;)this.current_element.removeChild(this.current_element.firstChild);i.appendChild(this.current_element)}if(!this.config.remove_all_contents&&!this.config.
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:36 UTC1369INData Raw: 20 70 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 23 68 73 2d 62 61 6e 6e 65 72 2d 70 61 72 65 6e 74 20 2a 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 37 35 65 6d 7d 23 68 73 2d 62 61 6e 6e 65 72 2d 70 61 72 65 6e 74 20 75 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 23 68 73 2d 62 61 6e 6e 65 72 2d 70 61 72 65 6e 74 20 6c 69
                                                                                                                                                                                                                                                                                                                      Data Ascii: p{color:inherit}#hs-banner-parent *{font-size:inherit;font-family:inherit;background:none;border:none;box-shadow:none;box-sizing:border-box;margin:0;padding:0;display:inline-block;line-height:1.75em}#hs-banner-parent ul{display:block}#hs-banner-parent li
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:36 UTC1369INData Raw: 73 2d 62 61 6e 6e 65 72 2d 67 70 63 20 23 68 73 2d 62 61 6e 6e 65 72 2d 67 70 63 2d 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 20 73 76 67 7b 77 69 64 74 68 3a 76 61 72 28 2d 2d 68 73 2d 62 61 6e 6e 65 72 2d 66 6f 6e 74 2d 73 69 7a 65 2c 31 34 70 78 29 3b 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 68 73 2d 62 61 6e 6e 65 72 2d 66 6f 6e 74 2d 73 69 7a 65 2c 31 34 70 78 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 68 73 2d 62 61 6e 6e 65 72 2d 74 65 78 74 2d 63 6f 6c 6f 72 2c 23 31 35 32 39 35 61 29 7d 23 68 73 2d 62 61 6e 6e 65 72 2d 70 61 72 65 6e 74 20 23 68 73 2d 65 75 2d 63 6f 6f 6b 69 65 2d 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 7b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 68 73 2d 62 61 6e 6e 65 72 2d 66 6f 6e 74 2d 73 69 7a 65 2c 31 34 70 78 29 3b 66 6f 6e 74
                                                                                                                                                                                                                                                                                                                      Data Ascii: s-banner-gpc #hs-banner-gpc-close-button svg{width:var(--hs-banner-font-size,14px);height:var(--hs-banner-font-size,14px);color:var(--hs-banner-text-color,#15295a)}#hs-banner-parent #hs-eu-cookie-confirmation{font-size:var(--hs-banner-font-size,14px);font
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:36 UTC1369INData Raw: 3b 67 61 70 3a 31 65 6d 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 70 61 64 64 69 6e 67 3a 76 61 72 28 2d 2d 68 73 2d 62 61 6e 6e 65 72 2d 70 61 64 64 69 6e 67 2c 32 2e 32 65 6d 29 7d 23 68 73 2d 65 75 2d 63 6f 6f 6b 69 65 2d 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 23 68 73 2d 65 75 2d 63 6f 6f 6b 69 65 2d 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 2d 69 6e 6e 65 72 20 62 75 74 74 6f 6e 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 32 70 78 20 72 67 62 61 28 30 2c 31 32 38 2c 32 35 35 2c 2e 35 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 32 70 78 20 2d 77 65 62 6b 69 74 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 63 6f 6c 6f 72 7d 23 68 73 2d 65 75 2d 63 6f 6f 6b 69 65 2d 63 6f 6e 66 69 72 6d 61 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: ;gap:1em;flex-direction:column;padding:var(--hs-banner-padding,2.2em)}#hs-eu-cookie-confirmation #hs-eu-cookie-confirmation-inner button:focus{box-shadow:0 0 0 2px rgba(0,128,255,.5);box-shadow:0 0 0 2px -webkit-focus-ring-color}#hs-eu-cookie-confirmation
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:36 UTC1369INData Raw: 64 3a 76 61 72 28 2d 2d 68 73 2d 62 61 6e 6e 65 72 2d 61 63 63 65 70 74 2d 63 6f 6c 6f 72 2c 76 61 72 28 2d 2d 68 73 2d 62 61 6e 6e 65 72 2d 61 63 63 65 6e 74 43 6f 6c 6f 72 2c 23 34 32 35 62 37 36 29 29 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 68 73 2d 62 61 6e 6e 65 72 2d 61 63 63 65 70 74 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2c 76 61 72 28 2d 2d 68 73 2d 62 61 6e 6e 65 72 2d 61 63 63 65 6e 74 43 6f 6c 6f 72 2c 23 34 32 35 62 37 36 29 29 7d 23 68 73 2d 65 75 2d 63 6f 6f 6b 69 65 2d 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 23 68 73 2d 65 75 2d 64 65 63 6c 69 6e 65 2d 62 75 74 74 6f 6e 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 68 73 2d 62 61 6e 6e 65 72 2d 64 65 63 6c 69 6e 65 2d 74 65 78 74 2d 63 6f 6c 6f 72 2c 76 61 72 28 2d
                                                                                                                                                                                                                                                                                                                      Data Ascii: d:var(--hs-banner-accept-color,var(--hs-banner-accentColor,#425b76));border:1px solid var(--hs-banner-accept-border-color,var(--hs-banner-accentColor,#425b76))}#hs-eu-cookie-confirmation #hs-eu-decline-button{color:var(--hs-banner-decline-text-color,var(-
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:36 UTC1369INData Raw: 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 68 73 2d 62 61 6e 6e 65 72 2d 6d 6f 64 61 6c 2d 66 6f 6e 74 2d 73 69 7a 65 2c 31 34 70 78 29 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 68 73 2d 62 61 6e 6e 65 72 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 2c 22 4c 61 74 6f 22 29 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 37 35 65 6d 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 68 73 2d 62 61 6e 6e 65 72 2d 6d 6f 64 61 6c 2d 74 65 78 74 2d 63 6f 6c 6f 72 2c 23 31 35 32 39 35 61 29 7d 23 68 73 2d 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 20 23 68 73 2d 6d 6f 64 61 6c 2d 68 65 61 64 65 72 2d 63 6f 6e 74 61 69 6e 65 72 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72
                                                                                                                                                                                                                                                                                                                      Data Ascii: ont-size:var(--hs-banner-modal-font-size,14px);font-family:var(--hs-banner-font-family,"Lato"),sans-serif;font-weight:400;line-height:1.75em;color:var(--hs-banner-modal-text-color,#15295a)}#hs-modal-content #hs-modal-header-container{display:flex;flex-dir


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      115192.168.2.1649874157.240.196.154437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:37 UTC1194OUTGET /signals/config/291059134405770?v=2.9.178&r=stable&domain=prezi.com&hme=28abfdc7e582ae2a8fdd6ac5ebb406923cf601dc2ee488049b0628e75e0f6b36&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: connect.facebook.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:37 UTC1485INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                      reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                      report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                      content-security-policy: default-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;script-src 'nonce-ntj7R7tf' *.fbcdn.net *.facebook.net blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net wss://*.fbcdn.net attachment.fbsbx.com blob: 'self';img-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                                                      document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:37 UTC1669INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                                                      Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:37 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                                                                                      Data Ascii: /
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:37 UTC13790INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                                                                                                      Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:38 UTC16384INData Raw: 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3a 22 40 40 70 72 6f 74 6f 74 79 70 65 22 29 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 2c 62 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62
                                                                                                                                                                                                                                                                                                                      Data Ascii: l==="function"?Symbol.prototype:"@@prototype")?"symbol":typeof a};function i(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function j(a,b){if(!a)throw new ReferenceError("this hasn't been initialised - super() hasn't b
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:38 UTC16384INData Raw: 61 29 2c 64 65 6c 65 74 65 20 63 5b 61 5d 29 7d 29 7d 7d 69 66 28 6b 2e 73 65 6e 73 69 74 69 76 65 5f 6b 65 79 73 21 3d 6e 75 6c 6c 29 7b 70 3d 6b 2e 73 65 6e 73 69 74 69 76 65 5f 6b 65 79 73 5b 66 5d 3b 69 66 28 70 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 71 3d 70 2e 63 64 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 63 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6a 28 71 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 69 28 61 29 3d 3d 3d 62 26 26 28 6c 3d 21 30 2c 6e 2e 70 75 73 68 28 62 29 2c 64 65 6c 65 74 65 20 63 5b 61 5d 29 7d 29 7d 29 7d 7d 6f 2e 75 6e 77 61 6e 74 65 64 50 61 72 61 6d 73 3d 6d 3b 6f 2e 72 65 73 74 72 69 63 74 65 64 50 61 72 61 6d 73 3d 6e 3b 69 66 28 6c 26 26 21 68 29 7b 6b 3d 6d 2e 6c 65 6e 67 74 68 3e 30 3b 66 3d 6e 2e 6c 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: a),delete c[a])})}}if(k.sensitive_keys!=null){p=k.sensitive_keys[f];if(p!=null){var q=p.cd;Object.keys(c).forEach(function(a){j(q,function(b){i(a)===b&&(l=!0,n.push(b),delete c[a])})})}}o.unwantedParams=m;o.restrictedParams=n;if(l&&!h){k=m.length>0;f=n.le
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:38 UTC16384INData Raw: 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 41 6e 64 72 6f 69 64 43 68 72 6f 6d 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 43 68 72 6f 6d 65 22 29 3b 66 75 6e 63 74 69 6f 6e 20 62 28 61 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 76 6f 69 64 20 30 3f 21 31 3a 61
                                                                                                                                                                                                                                                                                                                      Data Ascii: b,c,d)});f.ensureModuleRegistered("SignalsFBEventsGetIsAndroidChrome",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=f.getFbeventsModules("signalsFBEventsGetIsChrome");function b(a){return a===void 0?!1:a
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:38 UTC2593INData Raw: 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 41 6e 64 72 6f 69 64 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 41 6e 64 72 6f 69 64 49 41 57 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 57 65 62 76 69 65 77 22 29 3b 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4c 6f 67 67 69 6e 67 22 29 3b 76 61 72 20 6a 3d 63 2e 6c 6f 67 45 72 72 6f 72 3b 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73
                                                                                                                                                                                                                                                                                                                      Data Ascii: Modules("signalsFBEventsGetIsAndroid"),h=f.getFbeventsModules("signalsFBEventsGetIsAndroidIAW"),i=f.getFbeventsModules("signalsFBEventsGetIsWebview");c=f.getFbeventsModules("SignalsFBEventsLogging");var j=c.logError;c=f.getFbeventsModules("SignalsFBEvents
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:38 UTC5647INData Raw: 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 29 2c 67 3d 21 30 2c 68 28 29 29 3a 73 2e 69 63 65 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 74 65 3d 3d 3d 22 63 6c 6f 73 65 64 22 26 26 28 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 66 72 65 65 7a 65 22 2c 68 29 2c 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 61 67 65 68 69 64 65 22 2c 68 29 29 7d 3b 73 2e 63 72 65 61 74 65 44 61 74 61 43 68 61 6e 6e 65 6c 28 22 66 6f 6f 22 29 7d 7d 63 61 74 63 68 28 61 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 22 6d 65 73 73 61 67 65 22 29 26 26 28 61 2e 6d 65 73 73 61 67 65 3d
                                                                                                                                                                                                                                                                                                                      Data Ascii: w Date().getTime()),g=!0,h()):s.iceConnectionState==="closed"&&(a.removeEventListener("freeze",h),a.removeEventListener("pagehide",h))};s.createDataChannel("foo")}}catch(a){a instanceof Error&&Object.prototype.hasOwnProperty.call(a,"message")&&(a.message=


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      116192.168.2.1649869142.250.181.684437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:37 UTC1221OUTGET /pagead/1p-user-list/1001687149/?random=1733934559658&cv=11&fst=1733932800000&bg=ffffff&guid=ON&async=1&gtm=45be4ca0v892644071z86358348za201&gcd=13r3r3l3l5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&label=b1TSCIv8tAUQ7ZDS3QM&hn=www.googleadservices.com&frm=0&tiba=Decembercopy%20by%20December%20Signed%20Copy%20on%20Prezi%20Design&npa=0&pscdl=noapi&auid=1872674338.1733934559&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dnNUspCcw5IfSpoevgkj927oItYFLpEe1RQNwQtNJEM8HToCG&random=2541110335&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:38 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:37 GMT
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Server: cafe
                                                                                                                                                                                                                                                                                                                      Content-Length: 42
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:38 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      117192.168.2.1649871142.250.181.684437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:37 UTC1417OUTGET /pagead/1p-user-list/1001687149/?random=1733934564728&cv=11&fst=1733932800000&bg=ffffff&guid=ON&async=1&gtm=45be4ca0v892644071z86358348za200&gcd=13r3r3l3l5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&hn=www.googleadservices.com&frm=0&tiba=Decembercopy%20by%20December%20Signed%20Copy%20on%20Prezi%20Design&npa=0&pscdl=noapi&auid=1872674338.1733934559&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dT9WFNKv_pmCUoLJPrGtHRCbcNnho6vmANKua2CQJHaA2U4C7&random=3565504726&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:38 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:37 GMT
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Server: cafe
                                                                                                                                                                                                                                                                                                                      Content-Length: 42
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:38 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      118192.168.2.1649872142.250.181.684437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:37 UTC1424OUTGET /pagead/1p-user-list/AW-958692981/?random=1733934567526&cv=11&fst=1733932800000&bg=ffffff&guid=ON&async=1&gtm=45be4ca0z86358348za201zb6358348&gcd=13r3r3l3l5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&hn=www.googleadservices.com&frm=0&tiba=Decembercopy%20by%20December%20Signed%20Copy%20on%20Prezi%20Design&npa=0&pscdl=noapi&auid=1872674338.1733934559&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dCig6x4eNeUxYAE6Aab7i5XMwgDQtu6lbeDgqHH-DRB77saLB&random=765447203&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:38 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:37 GMT
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Server: cafe
                                                                                                                                                                                                                                                                                                                      Content-Length: 42
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:38 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      119192.168.2.1649870142.250.181.684437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:37 UTC972OUTPOST /ccm/collect?en=page_view&dl=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&scrsrc=www.googletagmanager.com&frm=0&rnd=1822692897.1733934559&auid=1872674338.1733934559&npa=0&gtm=45He4ca0v6358348za200&gcs=G111&gcd=13r3r3l3l5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485&tft=1733934559160&tfd=20367&apve=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Origin: https://prezi.com
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:38 UTC573INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:37 GMT
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                                                                                                      Vary: X-Origin
                                                                                                                                                                                                                                                                                                                      Vary: Referer
                                                                                                                                                                                                                                                                                                                      Server: scaffolding on HTTPServer2
                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://prezi.com
                                                                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: date,vary,vary,vary,server,content-length
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      120192.168.2.1649877157.240.195.354437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:37 UTC856OUTGET /tr/?id=291059134405770&ev=PageView&dl=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&rl=&if=false&ts=1733934575119&sw=1280&sh=1024&v=2.9.178&r=stable&ec=0&o=4126&fbp=fb.1.1733934575118.586703859502815177&ler=empty&cdl=API_unavailable&it=1733934569872&coo=false&dpo=&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:38 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Server: proxygen-bolt
                                                                                                                                                                                                                                                                                                                      X-FB-Connection-Quality: GOOD; q=0.7, rtt=94, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:37 GMT
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-Length: 0


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      121192.168.2.1649878157.240.195.354437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:37 UTC948OUTGET /privacy_sandbox/pixel/register/trigger/?id=291059134405770&ev=PageView&dl=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&rl=&if=false&ts=1733934575119&sw=1280&sh=1024&v=2.9.178&r=stable&ec=0&o=4126&fbp=fb.1.1733934575118.586703859502815177&ler=empty&cdl=API_unavailable&it=1733934569872&coo=false&dpo=&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Attribution-Reporting-Eligible: event-source, trigger
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:38 UTC1990INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                                                      reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7447192303396235051", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                      report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7447192303396235051"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                      content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' blob: data: 'self' 'wasm-unsafe-eval';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com https://paywithmybank.com/ https://*.paywithmybank.com/;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net https://paywithmybank.com/ https://*.payw [TRUNCATED]
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:38 UTC1709INData Raw: 64 6f 63 75 6d 65 6e 74 2d 70 6f 6c 69 63 79 3a 20 66 6f 72 63 65 2d 6c 6f 61 64 2d 61 74 2d 74 6f 70 0d 0a 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29
                                                                                                                                                                                                                                                                                                                      Data Ascii: document-policy: force-load-at-toppermissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=()
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:38 UTC4INData Raw: 34 33 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 43
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:38 UTC74INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      122192.168.2.164987552.55.222.1634437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:37 UTC1528OUTPOST /log/json HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: bandar-logger.prezi.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      Content-Length: 467
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Origin: https://prezi.com
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: __putma=07a52124-b7dd-11ef-aef0-a6832be6139b; csrftoken=w94Ouhvgvxq8Z9ShfrMVIJoYjisYY2bm; OTGPPConsent=DBABLA~BVQqAAAACgA.QA; _gcl_au=1.1.1872674338.1733934559; glassbox-session-id=eyJzZXNzaW9uX2lkIjoiZWU2YjFhMjMtZTZjYi00ZTcwLWJjNzAtNjA2NjI1M2U4MjEyIn0=; _ga_N6JQLWRW1C=GS1.1.1733934562.1.0.1733934562.60.0.0; OptanonAlertBoxClosed=2024-12-11T16:29:24.024Z; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+11+2024+11%3A29%3A24+GMT-0500+(Eastern+Standard+Time)&version=202311.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&GPPCookiesCount=1&groups=C0003%3A1%2CC0001%3A1%2CC0002%3A1%2CC0004%3A1%2CSSPD_BG%3A1; _ga=GA1.2.148042826.1733934563; _gid=GA1.2.1662750072.1733934564; _gat_UA-2156578-3=1; _uetsid=15fdbed0b7dd11efa27d7ddc136b40c9; _uetvid=15fde6f0b7dd11efb5dd71b2518a7bf0; _tt_enable_cookie=1; _ttp=pIEoCrrVqUxX5goPuRvDVBLnJOH.tt.1; _fbp=fb.1.1733934575118.586703859502815177
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:37 UTC467OUTData Raw: 5b 7b 22 63 6f 72 65 22 3a 7b 22 74 79 70 65 22 3a 22 41 6e 61 6c 79 74 69 63 73 22 2c 22 73 63 68 65 6d 61 5f 69 64 22 3a 32 34 35 30 35 2c 22 63 6c 69 65 6e 74 5f 74 69 6d 65 22 3a 31 37 33 33 39 33 34 35 36 31 33 36 39 2c 22 65 76 65 6e 74 5f 73 6f 75 72 63 65 22 3a 22 4a 73 22 2c 22 65 76 65 6e 74 5f 74 79 70 65 22 3a 22 4c 6f 61 64 65 64 43 6f 6f 6b 69 65 42 61 6e 6e 65 72 22 7d 2c 22 65 76 65 6e 74 5f 73 6f 75 72 63 65 22 3a 7b 22 73 69 6e 67 6c 65 5f 70 61 67 65 5f 73 65 73 73 69 6f 6e 5f 69 64 22 3a 22 31 38 65 32 30 65 30 64 2d 30 65 39 34 2d 34 32 62 66 2d 62 33 61 36 2d 37 35 39 30 30 38 31 31 64 38 32 35 22 7d 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 7b 22 74 79 70 65 22 3a 22 57 65 62 22 2c 22 70 75 74 6d 61 5f 69 64 22 3a 22 30 37 61 35 32 31 32
                                                                                                                                                                                                                                                                                                                      Data Ascii: [{"core":{"type":"Analytics","schema_id":24505,"client_time":1733934561369,"event_source":"Js","event_type":"LoadedCookieBanner"},"event_source":{"single_page_session_id":"18e20e0d-0e94-42bf-b3a6-75900811d825"},"platform":{"type":"Web","putma_id":"07a5212
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:38 UTC393INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:38 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Content-Length: 13
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Origin, Content-Type, Authorization
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://prezi.com
                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 300
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:38 UTC13INData Raw: 7b 22 6d 73 67 22 3a 22 4f 4b 22 7d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: {"msg":"OK"}


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      123192.168.2.1649880151.101.0.1764437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:38 UTC686OUTGET /inner.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: m.stripe.network
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                      Referer: https://js.stripe.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:38 UTC1099INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-Length: 930
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=300, public
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                      content-security-policy: base-uri 'none'; connect-src https://m.stripe.network https://m.stripe.com; default-src 'none'; font-src https://m.stripe.network https://fonts.gstatic.com; form-action 'none'; frame-src https://m.stripe.network https://js.stripe.com; img-src https://m.stripe.network https://m.stripe.com https://b.stripecdn.com; script-src https://m.stripe.network 'sha256-5DA+a07wxWmEka9IdoWjSPVHb17Cp5284/lJzfbl8KA=' 'sha256-/5Guo2nzv5n/w6ukZpOBZOtTJBJPSkJ6mhHpnBgm3Ls='; style-src https://m.stripe.network; report-uri https://q.stripe.com/csp-report
                                                                                                                                                                                                                                                                                                                      strict-transport-security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                      server: Fastly
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:38 GMT
                                                                                                                                                                                                                                                                                                                      Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                      Age: 159
                                                                                                                                                                                                                                                                                                                      X-Request-ID: 98b89d20-7862-4def-98fd-ab07beea9b8e
                                                                                                                                                                                                                                                                                                                      X-Served-By: cache-ewr-kewr1740052-EWR
                                                                                                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                                                                                                      X-Cache-Hits: 1
                                                                                                                                                                                                                                                                                                                      X-Timer: S1733934578.430167,VS0,VE1
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:38 UTC930INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 74 69 74 6c 65 3e 53 74 72 69 70 65 4d 2d 49 6e 6e 65 72 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 73 63 72 69 70 74 3e 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 65 2e 64 65 66 65 72 3d 21 30 2c 65 2e 73 72 63 3d 22 6f 75 74 2d 34 2e 35 2e 34 34 2e 6a 73 22 2c 65 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 77 69 6e 64 6f 77 2e 53 74 72 69 70 65 4d 26 26 28 65 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2c 2f 70 69 6e 67 3d 66
                                                                                                                                                                                                                                                                                                                      Data Ascii: <!doctype html><html><head><meta charset="utf-8"><title>StripeM-Inner</title></head><body><script>!function(){var e=document.createElement("script");e.defer=!0,e.src="out-4.5.44.js",e.onload=function(){var e;window.StripeM&&(e=window.location.hash,/ping=f


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      124192.168.2.164987954.230.112.224437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:38 UTC400OUTGET /v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: js.stripe.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:38 UTC727INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Content-Length: 526
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 10 Dec 2024 01:04:44 GMT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Server: Cloudfront
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:00:53 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                      Etag: "d96c709017743c0759cf3853d1806ba5"
                                                                                                                                                                                                                                                                                                                      Via: 1.1 100385c151f051b6982bfdd5dfcd5bbc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                      Age: 1726
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: MRS52-C1
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: 88PiwmqOomwNV4PkvkUJZis3H4atLsVjs5B_3oDplQMzk_7PoUDrxg==
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:38 UTC526INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 22 68 74 74 70 73 3a 2f 2f 6d 2e 73 74 72 69 70 65 2e 6e 65 74 77 6f 72 6b 22 2c 6e 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2c 74 3d 2f 70 72 65 76 69 65 77 3d 74 72 75 65 2f 2e 74 65 73 74 28 6e 29 3f 22 69 6e 6e 65 72 2d 70 72 65 76 69 65 77 2e 68 74 6d 6c 22 3a 22 69 6e 6e 65 72 2e 68 74 6d 6c 22 2c 6f 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 6f 2e 73 72 63 3d 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 29 2e 63 6f 6e 63 61 74 28 6e 29 3b 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 6e 2e 6f 72 69 67 69 6e 3d 3d 3d 65 29 7b 76 61
                                                                                                                                                                                                                                                                                                                      Data Ascii: !function(){"use strict";var e="https://m.stripe.network",n=window.location.hash,t=/preview=true/.test(n)?"inner-preview.html":"inner.html",o=document.createElement("iframe");o.src="".concat(e,"/").concat(t).concat(n);var i=function(n){if(n.origin===e){va


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      125192.168.2.1649876185.106.33.484437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:38 UTC1080OUTGET /1013987/log/3/unip?en=pre_d_eng_tb&tos=4583&scd=0&ssd=1&est=1733934568240&ver=36&isls=true&src=i&invt=3000&msa=550&rv=1&tim=1733934572824&mrir=tto&vi=1733934568234&ref=null&cv=20241208-11-RELEASE&item-url=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&cbp=OneTrust&cbpv=1&cbcd=%2CC0003%2CC0001%2CC0002%2CC0004%2CSSPD_BG%2C&it=JS_PIXEL HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: trc-events.taboola.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      Attribution-Reporting-Eligible: trigger
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Origin: https://prezi.com
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: t_gid=eb6df2fa-90fa-4df2-8a6a-2d61d299af6e-tucte53436c; t_pt_gid=eb6df2fa-90fa-4df2-8a6a-2d61d299af6e-tucte53436c; receive-cookie-deprecation=1
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:38 UTC912INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:38 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      P3P: policyref="http://trc.taboola.com/p3p.xml", CP="NOI DSP COR LAW NID CURa ADMa DEVa PSAa PSDa OUR BUS IND UNI COM NAV INT DEM"
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://prezi.com
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                      Set-Cookie: t_gid=eb6df2fa-90fa-4df2-8a6a-2d61d299af6e-tucte53436c;Version=1;Path=/;Domain=.taboola.com;Expires=Thu, 11-Dec-2025 16:29:38 GMT;Max-Age=31536000;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                      Set-Cookie: t_pt_gid=eb6df2fa-90fa-4df2-8a6a-2d61d299af6e-tucte53436c;Version=1;Path=/;Domain=.taboola.com;Expires=Thu, 11-Dec-2025 16:29:38 GMT;Max-Age=31536000;Secure;SameSite=None;Partitioned
                                                                                                                                                                                                                                                                                                                      Set-Cookie: receive-cookie-deprecation=1;Path=/;Domain=.taboola.com;Expires=Thu, 11-Dec-2025 16:29:38 GMT;Secure;HttpOnly;SameSite=None;Partitioned
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      126192.168.2.164988252.222.144.394437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:39 UTC710OUTGET /159e406c4f5ec92d912eb3f4a5f52097d7c7778a6cbed1a09e834100164d97ce2c3ddbb32eefcceda58830a9adee04fb22ad895aa1f758272b0503a6379c7f39 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: prezigram-assets.prezicdn.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:40 UTC486INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                                                      Content-Length: 40927
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:41 GMT
                                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 22 Feb 2024 01:56:41 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "dce5dfe0c9bd31bc7efa3c904bdbb543"
                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                      Via: 1.1 45bdeab129e36c3ee5b9b954d41fe070.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: MRS52-C2
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: ubzxwxeWAdm8VMq-MYW25yb4TcaE0A5GEKBICmubsyRTtqqS40Jmog==
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:40 UTC5352INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b4 00 00 02 9e 08 06 00 00 00 bc bc 42 c9 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 20 00 49 44 41 54 78 da ec dd 07 90 df 75 9d f8 7f c7 19 66 74 f8 0f 83 c7 71 28 72 20 2a 2a a0 28 c7 a1 e7 a9 a7 1e 88 0d 1b 9e ca 79 de e9 e9 9d e5 ee 2c 3f 25 3d 81 b4 dd cd 66 b3 c9 a6 f7 de 7b af 24 21 bd f7 4a 7a ef 65 b3 bd ef eb ff fd 7c 92 20 68 14 50 24 9b f0 78 67 1e 43 92 dd fd ee e7 fb fd 7e 92 21 cf 79 97 37 bd b9 ed 6f 02 00 00 00 00 ae b6 56 b3 26 c4 2b 19 6f f2 62 01 00 00 00 d0 50 7c 7f 64 3f 41 0b 00 00 00 80 eb 6b a6 96 a0 05 00 00 00 40 83 b3 f1 e8 41 41 0b 00 00 00 80 eb 63 96 96 a0 05 00 00 00 40 83 f3 e9 9e 1d 04 2d 00 00 00 00 ae 1d 37 b5 6f 24 68 01 00 00 00 70 6d
                                                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRBpHYs%%IR$ IDATxuftq(r **(y,?%=f{$!Jze| hP$xgC~!y7oV&+obP|d?Ak@AAc@-7o$hpm
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:40 UTC2840INData Raw: 23 a3 e9 b3 d3 62 c6 ae ad 69 e4 4a 96 21 fe 29 cb 0f 93 48 96 cc f4 9a bd 67 47 fc ef cc 09 f1 c9 be f9 57 3c d1 f0 f2 ec ac cf f4 ed 14 05 2b 9e 8b 35 c7 0e a5 d7 f8 72 7b 66 09 5a 00 20 68 01 00 82 96 f1 06 0b 5a 89 24 66 6d 3f 7d 22 c6 6e dd 10 bf 9e 35 21 1e 1b d4 2d 1e ca 5c d7 17 86 f4 c8 5c e3 c4 98 b8 7d 53 1c 2d ba 10 65 99 c7 7d 35 23 09 60 67 cb 4a 63 c9 a1 bd 91 bd 64 6e fc d3 80 82 b8 bb f3 95 97 1a 26 d7 f9 4f 7d f3 e3 37 99 ef b7 e8 c0 9e 38 55 5a 9c 2e 7f 7c b5 43 d0 02 00 41 0b 00 10 b4 8c eb 34 68 5d 3c e1 b0 2e 8a 2b 2b 62 ef b9 33 31 66 cb ba f8 e9 b4 31 f1 a9 7e f9 f1 b6 dc e6 71 43 56 e3 b8 b3 d3 d3 f1 b1 fe 9d a3 e5 fc e9 f1 ec de e7 e3 60 e1 f9 f4 eb ea 5e c1 4c ad e4 73 8a 32 8f bd f9 e4 d1 74 df ac ef 8e 1d 14 b7 e6 b5 8c 1b 33
                                                                                                                                                                                                                                                                                                                      Data Ascii: #biJ!)HgGW<+5r{fZ hZ$fm?}"n5!-\\}S-e}5#`gJcdn&O}78UZ.|CA4h]<.++b31f1~qCV`^Ls2t3
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:40 UTC8820INData Raw: 7f 9c 28 29 4a bf e6 0f 7d 17 41 0b 00 10 b4 00 40 d0 6a 70 41 eb 6f 3a 34 4b 4f c6 fb ec c0 82 f8 e2 d0 9e f1 a5 61 bd 52 5f 1e de 2b 1e 1f d1 3b be 9a f1 b5 91 7d e2 1b 23 fb c5 d7 47 40 81 3f 05 00 00 20 00 49 44 41 54 f5 8b 27 32 be 39 ba 7f fc cb e8 01 f1 ed 31 03 33 06 c5 77 c6 0e 8a 27 c7 0d 8e 7f 1d 37 24 be 3b 7e 48 fc db 84 a1 69 c4 fa 8f 8c 9f 4d 1f 13 d9 4b e6 c5 9c 3d 3b 5e 72 7a 9e a0 f5 97 09 5a 97 97 1f 26 1b b9 cf dc b5 2d 7e 36 73 5c 7c 66 40 41 1a 2b 93 98 f5 77 3d 72 d2 f7 68 cc 96 75 51 58 59 9e 7e ee 1f 1b 82 16 00 20 68 01 80 a0 d5 e0 82 d6 07 bb b4 8d 1f 4f 19 1d ed 16 cf 8d ee ab 97 a4 51 a6 f7 ba 65 d1 77 ed f2 e8 b7 7e 79 0c 58 bf 22 06 6e 58 99 ce b0 4a a2 c6 b0 4d ab 63 f8 e6 b5 31 72 f3 ba 18 b5 65 7d 8c de ba 3e c6 66 be e7
                                                                                                                                                                                                                                                                                                                      Data Ascii: ()J}A@jpAo:4KOaR_+;}#G@? IDAT'2913w'7$;~HiMK=;^rzZ&-~6s\|f@A+w=rhuQXY~ hOQew~yX"nXJMc1re}>f
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:40 UTC16384INData Raw: 21 14 b4 08 21 84 fc 96 01 a1 06 6c 7f f1 e8 2b b7 07 0e 97 07 47 f9 c8 93 51 23 e5 89 c8 00 79 28 dc 57 6e 0a 70 b3 9f 9d 29 c1 1c 02 cb ab 75 3c 9d c2 bc e4 31 1d 23 c6 fa 48 84 9f dc 1b 8a d2 a9 01 96 69 55 df 58 2f 1a de 4b 6e d7 e7 fa 34 3d 4e 06 14 8c 13 af a9 79 f2 53 6e aa 3c 1f 17 2c b7 f8 0d b6 f9 60 f0 4a ce 56 71 e7 26 b5 e1 e7 e3 83 65 f8 94 49 32 61 59 95 ac da bd 43 76 1c 3c 20 fb 8e 1c 96 4d 7b f7 c8 8a 9d db 65 d9 8e ad b2 72 d7 76 d9 b8 77 b7 4c 5c be 48 06 16 4f 90 47 42 ce 36 41 ab 8b 3e 6f 57 eb 03 76 f3 48 37 79 28 cc db fc 41 4b 01 1f f8 8f 08 7f b9 27 d8 dd 7c cb 05 c3 7a d2 c6 08 21 84 10 0a 5a 14 b4 08 21 e4 4c 0a 80 2f 1c d1 cb b2 94 de 49 8d 91 9f 27 66 68 20 3c 59 86 6a 30 dc 3b 2f c7 be d7 29 cc d3 b2 3e 10 40 b6 f5 58 af f0
                                                                                                                                                                                                                                                                                                                      Data Ascii: !!l+GQ#y(Wnp)u<1#HiUX/Kn4=NySn<,`JVq&eI2aYCv< M{ervwL\HOGB6A>oWvH7y(AK'|z!Z!L/I'fh <Yj0;/)>@X
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:40 UTC7531INData Raw: 81 58 80 de 43 68 f8 de ab 20 47 de 1f 1b 2f ee 1a b0 23 90 42 b9 17 44 82 20 bd c7 9b c9 91 ce 53 e3 ba 9c b1 82 16 c6 86 ef ff 53 83 a8 ac aa b9 d6 f7 09 19 19 1b 35 a0 44 30 fb 45 76 b2 74 d0 e0 16 af 39 db 04 2d 97 1d bc 10 e9 2f 99 55 73 2c b0 c3 7f 10 06 26 e9 b3 a1 1c b4 bd 3e 5b 4b 64 69 21 30 bf 1d d9 52 63 a2 25 79 de 4c b3 03 08 01 cb 76 6c b5 66 e8 38 25 ac b5 ec 1c a2 d0 8b b1 41 76 1f 9c aa 89 2c b4 a3 c7 8f 49 fe f2 45 f2 54 74 c0 69 c1 a4 e3 34 ce 57 f5 f5 31 b3 67 58 16 05 82 69 8c 37 7f e5 62 f9 46 6d 0d 7d e3 5a 4a b0 40 76 d6 b3 f1 a1 92 32 7f 96 6c da bb c7 c4 33 08 34 e1 b3 ca e4 ad c4 30 9b fb da ee f5 5b 09 5a eb 9d 82 d6 4c 9d 3b ff 19 c5 36 97 bf 67 41 0b 5c ef 33 48 1e d7 79 18 3d af 52 b6 ab 1f c2 fd 21 d6 a3 8c fa 2b f5 77 2d
                                                                                                                                                                                                                                                                                                                      Data Ascii: XCh G/#BD SS5D0Evt9-/Us,&>[Kdi!0Rc%yLvlf8%Av,IETti4W1gXi7bFm}ZJ@v2l340[ZL;6gA\3Hy=R!+w-


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      127192.168.2.164988352.222.144.394437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:39 UTC710OUTGET /4fa1fc5a2d8ff7f09cae60f71376f386b2d106b4acc8fb1734159e4bc7c1d2badd2095cc46c84f6f7ab4683f284f34ae010a5704c7086bc47af30ea97c9de52b HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: prezigram-assets.prezicdn.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:40 UTC486INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                                                      Content-Length: 57380
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:41 GMT
                                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 11 Dec 2024 14:38:11 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "b9a86f44ee99f7549af4f3bafde372d8"
                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                      Via: 1.1 cad42ad8223e04d99ff047e13149db54.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: MRS52-C2
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: Jt7qJVlIifXBUmtX986jcVIvbGJBwXZeIWQ1X6LrWbEMMDeTWVIq0g==
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:40 UTC8949INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 b8 00 00 02 2c 08 06 00 00 00 80 d5 bc 7b 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 20 00 49 44 41 54 78 da ec bd db 72 23 c9 b2 a6 37 cf ac 17 98 7b 5d ea 6a a4 07 90 49 33 37 a3 91 49 32 8d 4c a6 bd f7 ac bd d7 5a bd ba bb 8e 2c 92 c5 f3 a9 78 26 41 00 c4 99 4c 45 66 22 91 11 ee bf 7b 44 82 20 09 80 de 66 6e d5 c5 22 41 1c 32 e3 0b f7 70 ff ff 7f 97 d9 7f f6 9f fd 67 ff d9 7f f6 df 1a fe f7 ef ec 2d b0 ff ec 3f fb cf fe b3 ff 3e 24 e0 9e 9f b3 ec 8f bd 6e f6 bf fc e5 36 fb 1f fe 8f 8b ec bf ff cf e7 16 16 16 16 16 16 ef 1e 39 93 fe d7 7f bd cd fe dc 7f 6c 0e b8 9d f3 41 f6 3f fe d7 2b 7b 23 2d 2c 2c 2c 2c 96 3a fe 27 c7 aa 5d c7 ac 24 c0 7d 3f ee d9 9b 66 61 61 61 61 b1
                                                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDR,{pHYs%%IR$ IDATxr#7{]jI37I2LZ,x&ALEf"{D fn"A2pg-?>$n69lA?+{#-,,,,:']$}?faaaa
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:40 UTC8051INData Raw: a0 9a c5 d0 8b f2 f7 6e 4f bf c7 8f fc eb 3f f3 ac 2d 07 db 14 6e bb 17 7c 0e ae 69 89 52 06 9d 3c 2a d0 0c 70 3a f8 42 b8 f9 d6 27 32 e4 fc e7 ec 1b 56 d6 d1 9b 23 6a e8 d5 a0 e3 bb 66 03 dc e2 06 bd a9 d9 69 05 8a 1a 6e 5c 87 12 69 4b e2 6c ac 0e 24 c7 e5 ff 5b 78 fe e6 9f c1 b5 bd 31 01 ee 0f 87 cf e0 9a b8 20 74 80 4c 1e cf e2 7c 3d d6 98 e0 b8 5d 63 1f 19 70 6d ae 64 92 37 9a 14 6a 26 0e 70 fb b9 ec 55 ae 0e 72 5e 42 e4 e7 d9 b0 84 4a fe e7 e9 30 db 39 19 90 e8 07 91 4b 78 f1 18 d6 e1 1e 67 a7 88 51 f1 e7 ee af 3c dc e3 9c 0d 8a bf ef b9 af ef e6 f0 3a 03 31 05 5b fe dc 8a b8 98 ca 74 cd e4 ba e6 3b 83 8b 79 56 c5 3d b6 52 cf d4 52 c0 86 3c be e4 ef 93 b3 ce c7 86 c1 41 17 ee 9a eb 2c ce 00 b7 58 c0 51 bb 9c fc 33 a8 33 b7 76 38 ef 76 2a ab 8f 20 f1
                                                                                                                                                                                                                                                                                                                      Data Ascii: nO?-n|iR<*p:B'2V#jfin\iKl$[x1 tL|=]cpmd7j&pUr^BJ09KxgQ<:1[t;yV=RR<A,XQ33v8v*
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:40 UTC16384INData Raw: 8f 67 b6 b2 1a 3d 1e 70 97 ec 83 16 fd ba 16 fd de d0 33 af 30 83 eb 8a dd 8b f4 ff e5 f3 a5 f0 3d 90 1b 74 f4 32 33 2a a5 a2 d0 ce 08 9b 64 ba 31 f8 23 b7 83 d4 fb 22 dc 0c 71 a8 9d 2c d9 f5 62 b1 98 73 71 7c 0e f7 64 80 7b 39 e0 c2 5d 66 5c f9 41 ca e2 62 80 6b 07 99 1b f7 c0 d2 16 7b dc 30 f2 92 2e 26 7d a6 aa a3 be 27 52 c6 2a 95 61 7d 19 26 b4 b0 e3 c6 81 d7 be 99 b4 ae 45 de e0 51 2d e8 68 21 f7 4b 72 7c 30 ba 04 3d 7e 0f f8 73 4a 7f 7e f1 e6 94 45 35 e2 e0 df 1b 82 d6 07 1d 55 58 91 ca ff b4 e9 2a 9c ff 0c 67 e1 ac 93 72 fd 3b 2a 67 99 db 83 75 51 ce 55 a2 0c 3b 28 f9 0d 18 2e e4 77 45 6c 9e e0 28 ff 3d 06 bf fa 46 e6 0b 7e 17 cc fb a4 b6 fd 8f e6 9a ab f2 1f 23 14 ef ed b3 a1 e1 ea b9 4b ef 41 ec f5 57 af 59 5e dc 53 3b 09 5f b3 73 2b 6d 34 a0 86
                                                                                                                                                                                                                                                                                                                      Data Ascii: g=p30=t23*d1#"q,bsq|d{9]f\Abk{0.&}'R*a}&EQ-h!Kr|0=~sJ~E5UX*gr;*guQU;(.wEl(=F~#KAWY^S;_s+m4
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:40 UTC16384INData Raw: c7 ce c5 43 11 bb 79 5c 3a d0 5d 79 73 4d 37 8f c1 30 78 f1 5e de 57 80 c3 70 f3 a3 e9 35 b0 fc 1e 71 4d e7 cc 96 d1 0b 2f 6d 93 89 e0 26 07 fe 1d 7e 16 67 4d 26 a0 44 e9 03 8e 36 9b e8 0a e7 3a 1c e4 ef 69 47 42 3f e3 93 54 c6 53 4a 8c 2f 03 9d 2e a6 9c 06 b8 7e c4 95 b8 49 8c a3 37 37 1a 3a 95 ba 38 9b c2 2d 3e c0 fa 98 00 b8 14 70 a5 7d 26 d2 d7 a4 f3 3a 29 2a c8 ed 56 33 9b 4a f6 56 03 ee 9e c5 d6 79 08 b9 00 74 15 e4 ae bb b3 99 b9 59 03 8c 07 39 0e 38 00 b9 e0 33 19 cf f5 b9 2e 2f e4 16 77 2f ac ca eb 92 c7 89 c6 ea 39 7c 08 39 03 5c 30 f0 1d 9e a9 d0 66 93 5e 83 33 94 66 e7 2b 5c 0c 97 0c cc 26 48 2f 45 e5 9f 2e f5 76 f3 d8 f3 4d 2b 7d 29 80 53 2c 3d 56 db ac 72 24 48 75 f5 94 81 6d 79 b3 a3 81 8d 7f 5e e8 5c b4 43 3a 18 9b 69 86 ee 57 31 85 dc ae
                                                                                                                                                                                                                                                                                                                      Data Ascii: Cy\:]ysM70x^Wp5qM/m&~gM&D6:iGB?TSJ/.~I77:8->p}&:)*V3JVytY983./w/9|9\0f^3f+\&H/E.vM+})S,=Vr$Humy^\C:iW1
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:40 UTC7612INData Raw: 9c 5b f9 e7 19 7f 9e 3a df bb 00 ba 02 ee 9e d3 94 a9 45 a6 a9 85 9e 5e 84 97 03 9c 98 83 03 f3 62 1a e0 3e 77 a0 33 e2 a1 6f 8e ae 70 0f 1b 6e d3 be f0 c0 96 ae 7f a5 bc 31 13 0e 23 63 03 ca 91 3b ae 9f 76 5d 24 47 01 e2 c8 cd bc cb 9b ad d6 f6 ff bb ee 0b eb 2b e0 36 00 b8 8b e8 22 de 18 ad a2 d3 40 0e 76 70 5c 77 d1 4f 47 71 0f 29 4d eb 47 6d e7 15 cf 85 7f be 12 72 fc b7 0e c7 ed d9 f3 55 c0 dd dc c9 ff 01 dc 77 da b6 2b 6e a5 0d 3b 8f 3a 89 cd dd 2e 3d e9 77 5f 42 6d 8c b7 75 ef 04 8d 20 db 03 07 36 f8 9e 3d 4e 45 9a 2e 4d b7 64 74 e1 3a 15 0f 13 dd 50 65 f0 4d cd ac a5 7c 34 a3 26 12 1f 68 61 8e fe 3e eb 12 aa df 67 94 c2 87 db 22 71 21 87 ad 17 27 c5 df cf b1 d0 49 a9 e8 fb fd cf 49 04 80 34 e8 ee a6 e9 a4 aa 7b 34 8e de 2e 44 d4 c6 cf c7 a9 38 27
                                                                                                                                                                                                                                                                                                                      Data Ascii: [:E^b>w3opn1#c;v]$G+6"@vp\wOGq)MGmrUw+n;:.=w_Bmu 6=NE.Mdt:PeM|4&ha>g"q!'II4{4.D8'


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      128192.168.2.1649886157.240.196.354437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:39 UTC627OUTGET /tr/?id=291059134405770&ev=PageView&dl=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&rl=&if=false&ts=1733934575119&sw=1280&sh=1024&v=2.9.178&r=stable&ec=0&o=4126&fbp=fb.1.1733934575118.586703859502815177&ler=empty&cdl=API_unavailable&it=1733934569872&coo=false&dpo=&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:40 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Server: proxygen-bolt
                                                                                                                                                                                                                                                                                                                      X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:39 GMT
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-Length: 0


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      129192.168.2.1649887157.240.196.354437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:39 UTC664OUTGET /privacy_sandbox/pixel/register/trigger/?id=291059134405770&ev=PageView&dl=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&rl=&if=false&ts=1733934575119&sw=1280&sh=1024&v=2.9.178&r=stable&ec=0&o=4126&fbp=fb.1.1733934575118.586703859502815177&ler=empty&cdl=API_unavailable&it=1733934569872&coo=false&dpo=&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:40 UTC1978INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7447192316089966681", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                      report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7447192316089966681"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                      content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' blob: data: 'self' 'wasm-unsafe-eval';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com https://paywithmybank.com/ https://*.paywithmybank.com/;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net https://paywithmybank.com/ https://*.payw [TRUNCATED]
                                                                                                                                                                                                                                                                                                                      document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:40 UTC1705INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                                                                                      Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      130192.168.2.1649889151.101.0.1764437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:39 UTC540OUTGET /out-4.5.44.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: m.stripe.network
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Referer: https://m.stripe.network/inner.html
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:40 UTC543INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-Length: 88793
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=300, public
                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                      strict-transport-security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                      server: Fastly
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Age: 159
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:40 GMT
                                                                                                                                                                                                                                                                                                                      Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                      X-Request-ID: 204cf5d8-e267-47a0-b134-7e7c474629bc
                                                                                                                                                                                                                                                                                                                      X-Served-By: cache-ewr-kewr1740029-EWR
                                                                                                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                                                                                                      X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                      X-Timer: S1733934580.299377,VS0,VE1
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:40 UTC1378INData Raw: 76 61 72 20 53 74 72 69 70 65 4d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 74 5b 72 5d 29 72 65 74 75 72 6e 20 74 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 5f 3d 74 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 72 5d 2e 63 61 6c 6c 28 5f 2e 65 78 70 6f 72 74 73 2c 5f 2c 5f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 5f 2e 6c 3d 21 30 2c 5f 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6e 2e 6d 3d 65 2c 6e 2e 63 3d 74 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 6e 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21
                                                                                                                                                                                                                                                                                                                      Data Ascii: var StripeM=function(e){var t={};function n(r){if(t[r])return t[r].exports;var _=t[r]={i:r,l:!1,exports:{}};return e[r].call(_.exports,_,_.exports,n),_.l=!0,_.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:40 UTC1378INData Raw: 6c 26 26 65 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 2c 6f 28 65 29 7d 76 61 72 20 69 3d 6d 28 22 77 69 6e 22 29 2e 50 72 6f 6d 69 73 65 7c 7c 6d 28 22 50 50 72 6f 6d 69 73 65 22 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 65 3d 6d 28 22 77 69 6e 22 29 2e 70 65 72 66 6f 72 6d 61 6e 63 65 3b 72 65 74 75 72 6e 20 65 26 26 65 2e 6e 6f 77 3f 65 2e 6e 6f 77 28 29 3a 44 61 74 65 2e 6e 6f 77 28 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 76 61 72 20 74 3d 6d 28 22 6e 6f 77 22 29 28 29 3b 72 65 74 75 72 6e 7b 72 65 73 75 6c 74 3a 65 28 29 2c 64 75 72 61 74 69 6f 6e 3a 6d 28 22 6e 6f 77 22 29 28 29 2d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 76 61 72 20 65 3d 61 72 67
                                                                                                                                                                                                                                                                                                                      Data Ascii: l&&e!==Symbol.prototype?"symbol":typeof e},o(e)}var i=m("win").Promise||m("PPromise");function c(){var e=m("win").performance;return e&&e.now?e.now():Date.now()}function u(e){var t=m("now")();return{result:e(),duration:m("now")()-t}}function a(){var e=arg
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:40 UTC1378INData Raw: 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 6e 3d 74 5b 65 5d 29 2c 6e 7d 28 45 3d 79 28 29 29 2e 5f 5f 72 65 77 69 72 65 5f 72 65 73 65 74 5f 61 6c 6c 5f 5f 7c 7c 28 45 2e 5f 5f 72 65 77 69 72 65 5f 72 65 73 65 74 5f 61 6c 6c 5f 5f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 45 2e 5f 5f 24 24 47 4c 4f 42 41 4c 5f 52 45 57 49 52 45 5f 52 45 47 49 53 54 52 59 5f 5f 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 7d 29 3b 76 61 72 20 52 3d 22 5f 5f 49 4e 54 45 4e 54 49 4f 4e 41 4c 5f 55 4e 44 45 46 49 4e 45 44 5f 5f 22 2c 70 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 76 61 72 20 74 3d 62 28 29 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 5b 65 5d 29 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73
                                                                                                                                                                                                                                                                                                                      Data Ascii: t.create(null),n=t[e]),n}(E=y()).__rewire_reset_all__||(E.__rewire_reset_all__=function(){E.__$$GLOBAL_REWIRE_REGISTRY__=Object.create(null)});var R="__INTENTIONAL_UNDEFINED__",p={};function m(e){var t=b();if(void 0===t[e])return function(e){switch(e){cas
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:40 UTC1378INData Raw: 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 65 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 2c 72 28 65 29 7d 6e 2e 64 28 74 2c 22 66 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 29 29 2c 6e 2e 64 28 74 2c 22 63 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 29 29 2c 6e 2e 64 28 74 2c 22 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 29 29 2c 6e 2e 64 28 74 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 29 29 2c 6e 2e 64 28 74 2c 22 62 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 29 29 2c 6e 2e 64 28 74 2c 22 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: r===Symbol&&e!==Symbol.prototype?"symbol":typeof e},r(e)}n.d(t,"f",(function(){return _})),n.d(t,"c",(function(){return o})),n.d(t,"e",(function(){return i})),n.d(t,"a",(function(){return c})),n.d(t,"b",(function(){return u})),n.d(t,"d",(function(){return
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:40 UTC1378INData Raw: 6a 65 63 74 22 3d 3d 3d 72 28 65 29 3f 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 5b 74 5d 3d 65 5b 74 5d 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 4f 28 65 29 7d 29 29 7d 29 3a 28 6e 5b 65 5d 3d 76 6f 69 64 20 30 3d 3d 3d 74 3f 64 3a 74 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 4f 28 65 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 65 29 7b 76 61 72 20 74 3d 76 28 29 3b 64 65 6c 65 74 65 20 74 5b 65 5d 2c 30 3d 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 6c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 68 28 29 5b 45 5d 7d 66 75 6e 63 74 69 6f 6e 20 4c 28 65 29 7b 76 61 72 20 74 3d
                                                                                                                                                                                                                                                                                                                      Data Ascii: ject"===r(e)?(Object.keys(e).forEach((function(t){n[t]=e[t]})),function(){Object.keys(e).forEach((function(t){O(e)}))}):(n[e]=void 0===t?d:t,function(){O(e)})}function O(e){var t=v();delete t[e],0==Object.keys(t).length&&delete h()[E]}function L(e){var t=
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:40 UTC1378INData Raw: 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 29 7b 76 61 72 20 74 3d 68 28 22 74 69 6d 65 72 22 29 28 74 68 69 73 2e 65 78 74 72 61 63 74 6f 72 29 2c 6e 3d 74 2e 72 65 73 75 6c 74 2c 72 3d 74 2e 64 75 72 61 74 69 6f 6e 2c 6f 3d 68 28 22 6e 6f 77 22 29 28 29 3b 72 65 74 75 72 6e 20 6e 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 68 28 22 6e 6f 77 22 29 28 29 2c 6e 3d 65 2e 61 73 79 6e 63 3f 74 2d 6f 3a 30 2c 69 3d 2b 28 72 2b 6e 29 2e 74 6f 50 72 65 63 69 73 69 6f 6e 28 35 29 3b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 21 3d 3d 5f 28 65 29 3f 7b 76 61 6c 75 65 3a 65 2c 69 6e 74 65 72 6e 61 6c 56 61 6c 75 65 3a 65 2c 63 61 6c 63 75 6c 61 74 69 6f 6e 54 69 6d 65 4d 73 3a 69 7d 3a 7b 76 61 6c 75 65 3a 65 2e 76
                                                                                                                                                                                                                                                                                                                      Data Ascii: alue:function(e){if(e){var t=h("timer")(this.extractor),n=t.result,r=t.duration,o=h("now")();return n.then((function(e){var t=h("now")(),n=e.async?t-o:0,i=+(r+n).toPrecision(5);return"object"!==_(e)?{value:e,internalValue:e,calculationTimeMs:i}:{value:e.v
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:40 UTC1378INData Raw: 72 65 74 75 72 6e 20 6e 3d 3d 3d 79 3f 76 6f 69 64 20 30 3a 6e 7d 66 75 6e 63 74 69 6f 6e 20 76 28 65 2c 74 29 7b 76 61 72 20 6e 3d 6c 28 29 3b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 3d 5f 28 65 29 3f 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 5b 74 5d 3d 65 5b 74 5d 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 64 28 65 29 7d 29 29 7d 29 3a 28 6e 5b 65 5d 3d 76 6f 69 64 20 30 3d 3d 3d 74 3f 79 3a 74 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 64 28 65 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 76 61 72 20 74 3d 6c 28 29 3b 64 65 6c 65 74 65 20 74 5b 65 5d 2c 30 3d 3d
                                                                                                                                                                                                                                                                                                                      Data Ascii: return n===y?void 0:n}function v(e,t){var n=l();return"object"===_(e)?(Object.keys(e).forEach((function(t){n[t]=e[t]})),function(){Object.keys(e).forEach((function(t){d(e)}))}):(n[e]=void 0===t?y:t,function(){d(e)})}function d(e){var t=l();delete t[e],0==
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:40 UTC1378INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 29 29 3b 76 61 72 20 72 3d 6e 28 39 29 3b 66 75 6e 63 74 69 6f 6e 20 5f 28 65 29 7b 72 65 74 75 72 6e 20 5f 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 65 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f
                                                                                                                                                                                                                                                                                                                      Data Ascii: (function(){return m}));var r=n(9);function _(e){return _="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeo
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:40 UTC1378INData Raw: 68 61 73 68 65 64 43 6f 75 6e 74 3d 30 2c 74 68 69 73 2e 66 75 6c 6c 48 61 73 68 4c 69 6d 69 74 3d 6e 2c 74 68 69 73 2e 74 6f 74 61 6c 48 61 73 68 4c 69 6d 69 74 3d 72 7d 72 65 74 75 72 6e 20 63 28 65 2c 5b 7b 6b 65 79 3a 22 73 68 6f 75 6c 64 48 61 73 68 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 68 61 73 68 65 64 43 6f 75 6e 74 3c 74 68 69 73 2e 74 6f 74 61 6c 48 61 73 68 4c 69 6d 69 74 7d 7d 2c 7b 6b 65 79 3a 22 69 73 4c 61 73 74 48 61 73 68 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 68 61 73 68 65 64 43 6f 75 6e 74 3d 3d 3d 74 68 69 73 2e 74 6f 74 61 6c 48 61 73 68 4c 69 6d 69 74 2d 31 7d 7d 2c 7b 6b 65 79 3a 22 73 68 6f 75 6c 64 50 61 72 74 69 61 6c 48
                                                                                                                                                                                                                                                                                                                      Data Ascii: hashedCount=0,this.fullHashLimit=n,this.totalHashLimit=r}return c(e,[{key:"shouldHash",value:function(){return this.hashedCount<this.totalHashLimit}},{key:"isLastHash",value:function(){return this.hashedCount===this.totalHashLimit-1}},{key:"shouldPartialH
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:40 UTC1378INData Raw: 53 5f 4c 49 4d 49 54 22 29 2c 74 68 69 73 2e 72 65 6d 61 69 6e 69 6e 67 48 61 73 68 65 73 29 29 3b 63 61 73 65 22 71 75 65 72 79 22 3a 63 61 73 65 22 66 72 61 67 6d 65 6e 74 22 3a 72 65 74 75 72 6e 20 4d 61 74 68 2e 6d 61 78 28 31 2c 74 68 69 73 2e 72 65 6d 61 69 6e 69 6e 67 48 61 73 68 65 73 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 30 7d 7d 7d 2c 7b 6b 65 79 3a 22 73 70 6c 69 74 41 6e 64 48 61 73 68 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 66 28 22 61 75 74 68 6f 72 69 74 79 22 3d 3d 3d 74 26 26 65 26 26 6a 28 22 69 73 53 74 72 69 70 65 43 68 65 63 6b 6f 75 74 41 75 74 68 6f 72 69 74 79 22 29 28 65 29 29 72 65 74 75 72 6e 20 65 3b 69 66 28 21 65 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 72 3d 6e 65 77 28 6a 28
                                                                                                                                                                                                                                                                                                                      Data Ascii: S_LIMIT"),this.remainingHashes));case"query":case"fragment":return Math.max(1,this.remainingHashes);default:return 0}}},{key:"splitAndHash",value:function(e,t,n){if("authority"===t&&e&&j("isStripeCheckoutAuthority")(e))return e;if(!e)return e;var r=new(j(


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      131192.168.2.1649885142.250.181.684437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:39 UTC1188OUTGET /pagead/1p-user-list/1001687149/?random=1733934564728&cv=11&fst=1733932800000&bg=ffffff&guid=ON&async=1&gtm=45be4ca0v892644071z86358348za200&gcd=13r3r3l3l5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&hn=www.googleadservices.com&frm=0&tiba=Decembercopy%20by%20December%20Signed%20Copy%20on%20Prezi%20Design&npa=0&pscdl=noapi&auid=1872674338.1733934559&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dT9WFNKv_pmCUoLJPrGtHRCbcNnho6vmANKua2CQJHaA2U4C7&random=3565504726&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:40 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:40 GMT
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Server: cafe
                                                                                                                                                                                                                                                                                                                      Content-Length: 42
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:40 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      132192.168.2.1649884142.250.181.684437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:39 UTC1195OUTGET /pagead/1p-user-list/AW-958692981/?random=1733934567526&cv=11&fst=1733932800000&bg=ffffff&guid=ON&async=1&gtm=45be4ca0z86358348za201zb6358348&gcd=13r3r3l3l5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&hn=www.googleadservices.com&frm=0&tiba=Decembercopy%20by%20December%20Signed%20Copy%20on%20Prezi%20Design&npa=0&pscdl=noapi&auid=1872674338.1733934559&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dCig6x4eNeUxYAE6Aab7i5XMwgDQtu6lbeDgqHH-DRB77saLB&random=765447203&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:40 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:40 GMT
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Server: cafe
                                                                                                                                                                                                                                                                                                                      Content-Length: 42
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:40 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      133192.168.2.164989074.125.71.1554437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:40 UTC933OUTPOST /g/collect?v=2&tid=G-N6JQLWRW1C&cid=148042826.1733934563&gtm=45je4ca0v9115191345z86358348za200zb6358348&aip=1&dma=0&gcs=G111&gcd=13r3r3l3l5l1&npa=0&frm=0&tag_exp=101925629~102067555~102067808~102081485 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: stats.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Origin: https://prezi.com
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: IDE=AHWqTUk3Wb7ypVx_EgTzjgM32jpl2xQymWZpc6QXuQY1xzbkhM0jtMIUMSVeEi81
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:40 UTC840INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://prezi.com
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:40 GMT
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:111:0
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                                                                                                      Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:111:0"}],}
                                                                                                                                                                                                                                                                                                                      Server: Golfe2
                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      134192.168.2.1649892185.106.33.484437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:41 UTC861OUTOPTIONS /1013987/log/3/unip?en=pre_d_eng_tb&tos=10587&scd=0&ssd=1&est=1733934568240&ver=36&isls=true&src=i&invt=6000&msa=550&rv=1&tim=1733934578827&mrir=tto&vi=1733934568234&ref=null&cv=20241208-11-RELEASE&item-url=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&cbp=OneTrust&cbpv=1&cbcd=%2CC0003%2CC0001%2CC0002%2CC0004%2CSSPD_BG%2C&it=JS_PIXEL HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: trc-events.taboola.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Access-Control-Request-Method: GET
                                                                                                                                                                                                                                                                                                                      Access-Control-Request-Headers: attribution-reporting-eligible
                                                                                                                                                                                                                                                                                                                      Origin: https://prezi.com
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:42 UTC431INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:41 GMT
                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Allow: GET, HEAD, POST, TRACE, OPTIONS
                                                                                                                                                                                                                                                                                                                      P3P: policyref="http://trc.taboola.com/p3p.xml", CP="NOI DSP COR LAW NID CURa ADMa DEVa PSAa PSDa OUR BUS IND UNI COM NAV INT DEM"
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://prezi.com
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: attribution-reporting-eligible


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      135192.168.2.1649902151.101.128.1764437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:42 UTC353OUTGET /out-4.5.44.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: m.stripe.network
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:43 UTC544INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-Length: 88793
                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=300, public
                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                      strict-transport-security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                      server: Fastly
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Age: 0
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:43 GMT
                                                                                                                                                                                                                                                                                                                      Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                      X-Request-ID: 7d04b28b-c74e-433a-8818-13c24adcd4b5
                                                                                                                                                                                                                                                                                                                      X-Served-By: cache-nyc-kteb1890034-NYC
                                                                                                                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                                                                                                                      X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                      X-Timer: S1733934583.704874,VS0,VE527
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:43 UTC1378INData Raw: 76 61 72 20 53 74 72 69 70 65 4d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 74 5b 72 5d 29 72 65 74 75 72 6e 20 74 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 5f 3d 74 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 72 5d 2e 63 61 6c 6c 28 5f 2e 65 78 70 6f 72 74 73 2c 5f 2c 5f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 5f 2e 6c 3d 21 30 2c 5f 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6e 2e 6d 3d 65 2c 6e 2e 63 3d 74 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 6e 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21
                                                                                                                                                                                                                                                                                                                      Data Ascii: var StripeM=function(e){var t={};function n(r){if(t[r])return t[r].exports;var _=t[r]={i:r,l:!1,exports:{}};return e[r].call(_.exports,_,_.exports,n),_.l=!0,_.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:43 UTC1378INData Raw: 6c 26 26 65 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 2c 6f 28 65 29 7d 76 61 72 20 69 3d 6d 28 22 77 69 6e 22 29 2e 50 72 6f 6d 69 73 65 7c 7c 6d 28 22 50 50 72 6f 6d 69 73 65 22 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 65 3d 6d 28 22 77 69 6e 22 29 2e 70 65 72 66 6f 72 6d 61 6e 63 65 3b 72 65 74 75 72 6e 20 65 26 26 65 2e 6e 6f 77 3f 65 2e 6e 6f 77 28 29 3a 44 61 74 65 2e 6e 6f 77 28 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 76 61 72 20 74 3d 6d 28 22 6e 6f 77 22 29 28 29 3b 72 65 74 75 72 6e 7b 72 65 73 75 6c 74 3a 65 28 29 2c 64 75 72 61 74 69 6f 6e 3a 6d 28 22 6e 6f 77 22 29 28 29 2d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 76 61 72 20 65 3d 61 72 67
                                                                                                                                                                                                                                                                                                                      Data Ascii: l&&e!==Symbol.prototype?"symbol":typeof e},o(e)}var i=m("win").Promise||m("PPromise");function c(){var e=m("win").performance;return e&&e.now?e.now():Date.now()}function u(e){var t=m("now")();return{result:e(),duration:m("now")()-t}}function a(){var e=arg
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:43 UTC1378INData Raw: 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 6e 3d 74 5b 65 5d 29 2c 6e 7d 28 45 3d 79 28 29 29 2e 5f 5f 72 65 77 69 72 65 5f 72 65 73 65 74 5f 61 6c 6c 5f 5f 7c 7c 28 45 2e 5f 5f 72 65 77 69 72 65 5f 72 65 73 65 74 5f 61 6c 6c 5f 5f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 45 2e 5f 5f 24 24 47 4c 4f 42 41 4c 5f 52 45 57 49 52 45 5f 52 45 47 49 53 54 52 59 5f 5f 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 7d 29 3b 76 61 72 20 52 3d 22 5f 5f 49 4e 54 45 4e 54 49 4f 4e 41 4c 5f 55 4e 44 45 46 49 4e 45 44 5f 5f 22 2c 70 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 76 61 72 20 74 3d 62 28 29 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 5b 65 5d 29 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73
                                                                                                                                                                                                                                                                                                                      Data Ascii: t.create(null),n=t[e]),n}(E=y()).__rewire_reset_all__||(E.__rewire_reset_all__=function(){E.__$$GLOBAL_REWIRE_REGISTRY__=Object.create(null)});var R="__INTENTIONAL_UNDEFINED__",p={};function m(e){var t=b();if(void 0===t[e])return function(e){switch(e){cas
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:43 UTC1378INData Raw: 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 65 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 2c 72 28 65 29 7d 6e 2e 64 28 74 2c 22 66 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 29 29 2c 6e 2e 64 28 74 2c 22 63 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 29 29 2c 6e 2e 64 28 74 2c 22 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 29 29 2c 6e 2e 64 28 74 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 29 29 2c 6e 2e 64 28 74 2c 22 62 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 29 29 2c 6e 2e 64 28 74 2c 22 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: r===Symbol&&e!==Symbol.prototype?"symbol":typeof e},r(e)}n.d(t,"f",(function(){return _})),n.d(t,"c",(function(){return o})),n.d(t,"e",(function(){return i})),n.d(t,"a",(function(){return c})),n.d(t,"b",(function(){return u})),n.d(t,"d",(function(){return
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:43 UTC1378INData Raw: 6a 65 63 74 22 3d 3d 3d 72 28 65 29 3f 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 5b 74 5d 3d 65 5b 74 5d 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 4f 28 65 29 7d 29 29 7d 29 3a 28 6e 5b 65 5d 3d 76 6f 69 64 20 30 3d 3d 3d 74 3f 64 3a 74 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 4f 28 65 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 65 29 7b 76 61 72 20 74 3d 76 28 29 3b 64 65 6c 65 74 65 20 74 5b 65 5d 2c 30 3d 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 6c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 68 28 29 5b 45 5d 7d 66 75 6e 63 74 69 6f 6e 20 4c 28 65 29 7b 76 61 72 20 74 3d
                                                                                                                                                                                                                                                                                                                      Data Ascii: ject"===r(e)?(Object.keys(e).forEach((function(t){n[t]=e[t]})),function(){Object.keys(e).forEach((function(t){O(e)}))}):(n[e]=void 0===t?d:t,function(){O(e)})}function O(e){var t=v();delete t[e],0==Object.keys(t).length&&delete h()[E]}function L(e){var t=
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:43 UTC1378INData Raw: 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 29 7b 76 61 72 20 74 3d 68 28 22 74 69 6d 65 72 22 29 28 74 68 69 73 2e 65 78 74 72 61 63 74 6f 72 29 2c 6e 3d 74 2e 72 65 73 75 6c 74 2c 72 3d 74 2e 64 75 72 61 74 69 6f 6e 2c 6f 3d 68 28 22 6e 6f 77 22 29 28 29 3b 72 65 74 75 72 6e 20 6e 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 68 28 22 6e 6f 77 22 29 28 29 2c 6e 3d 65 2e 61 73 79 6e 63 3f 74 2d 6f 3a 30 2c 69 3d 2b 28 72 2b 6e 29 2e 74 6f 50 72 65 63 69 73 69 6f 6e 28 35 29 3b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 21 3d 3d 5f 28 65 29 3f 7b 76 61 6c 75 65 3a 65 2c 69 6e 74 65 72 6e 61 6c 56 61 6c 75 65 3a 65 2c 63 61 6c 63 75 6c 61 74 69 6f 6e 54 69 6d 65 4d 73 3a 69 7d 3a 7b 76 61 6c 75 65 3a 65 2e 76
                                                                                                                                                                                                                                                                                                                      Data Ascii: alue:function(e){if(e){var t=h("timer")(this.extractor),n=t.result,r=t.duration,o=h("now")();return n.then((function(e){var t=h("now")(),n=e.async?t-o:0,i=+(r+n).toPrecision(5);return"object"!==_(e)?{value:e,internalValue:e,calculationTimeMs:i}:{value:e.v
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:43 UTC1378INData Raw: 72 65 74 75 72 6e 20 6e 3d 3d 3d 79 3f 76 6f 69 64 20 30 3a 6e 7d 66 75 6e 63 74 69 6f 6e 20 76 28 65 2c 74 29 7b 76 61 72 20 6e 3d 6c 28 29 3b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 3d 5f 28 65 29 3f 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 5b 74 5d 3d 65 5b 74 5d 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 64 28 65 29 7d 29 29 7d 29 3a 28 6e 5b 65 5d 3d 76 6f 69 64 20 30 3d 3d 3d 74 3f 79 3a 74 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 64 28 65 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 76 61 72 20 74 3d 6c 28 29 3b 64 65 6c 65 74 65 20 74 5b 65 5d 2c 30 3d 3d
                                                                                                                                                                                                                                                                                                                      Data Ascii: return n===y?void 0:n}function v(e,t){var n=l();return"object"===_(e)?(Object.keys(e).forEach((function(t){n[t]=e[t]})),function(){Object.keys(e).forEach((function(t){d(e)}))}):(n[e]=void 0===t?y:t,function(){d(e)})}function d(e){var t=l();delete t[e],0==
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:43 UTC1378INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 29 29 3b 76 61 72 20 72 3d 6e 28 39 29 3b 66 75 6e 63 74 69 6f 6e 20 5f 28 65 29 7b 72 65 74 75 72 6e 20 5f 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 65 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f
                                                                                                                                                                                                                                                                                                                      Data Ascii: (function(){return m}));var r=n(9);function _(e){return _="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeo
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:43 UTC1378INData Raw: 68 61 73 68 65 64 43 6f 75 6e 74 3d 30 2c 74 68 69 73 2e 66 75 6c 6c 48 61 73 68 4c 69 6d 69 74 3d 6e 2c 74 68 69 73 2e 74 6f 74 61 6c 48 61 73 68 4c 69 6d 69 74 3d 72 7d 72 65 74 75 72 6e 20 63 28 65 2c 5b 7b 6b 65 79 3a 22 73 68 6f 75 6c 64 48 61 73 68 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 68 61 73 68 65 64 43 6f 75 6e 74 3c 74 68 69 73 2e 74 6f 74 61 6c 48 61 73 68 4c 69 6d 69 74 7d 7d 2c 7b 6b 65 79 3a 22 69 73 4c 61 73 74 48 61 73 68 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 68 61 73 68 65 64 43 6f 75 6e 74 3d 3d 3d 74 68 69 73 2e 74 6f 74 61 6c 48 61 73 68 4c 69 6d 69 74 2d 31 7d 7d 2c 7b 6b 65 79 3a 22 73 68 6f 75 6c 64 50 61 72 74 69 61 6c 48
                                                                                                                                                                                                                                                                                                                      Data Ascii: hashedCount=0,this.fullHashLimit=n,this.totalHashLimit=r}return c(e,[{key:"shouldHash",value:function(){return this.hashedCount<this.totalHashLimit}},{key:"isLastHash",value:function(){return this.hashedCount===this.totalHashLimit-1}},{key:"shouldPartialH
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:43 UTC1378INData Raw: 53 5f 4c 49 4d 49 54 22 29 2c 74 68 69 73 2e 72 65 6d 61 69 6e 69 6e 67 48 61 73 68 65 73 29 29 3b 63 61 73 65 22 71 75 65 72 79 22 3a 63 61 73 65 22 66 72 61 67 6d 65 6e 74 22 3a 72 65 74 75 72 6e 20 4d 61 74 68 2e 6d 61 78 28 31 2c 74 68 69 73 2e 72 65 6d 61 69 6e 69 6e 67 48 61 73 68 65 73 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 30 7d 7d 7d 2c 7b 6b 65 79 3a 22 73 70 6c 69 74 41 6e 64 48 61 73 68 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 66 28 22 61 75 74 68 6f 72 69 74 79 22 3d 3d 3d 74 26 26 65 26 26 6a 28 22 69 73 53 74 72 69 70 65 43 68 65 63 6b 6f 75 74 41 75 74 68 6f 72 69 74 79 22 29 28 65 29 29 72 65 74 75 72 6e 20 65 3b 69 66 28 21 65 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 72 3d 6e 65 77 28 6a 28
                                                                                                                                                                                                                                                                                                                      Data Ascii: S_LIMIT"),this.remainingHashes));case"query":case"fragment":return Math.max(1,this.remainingHashes);default:return 0}}},{key:"splitAndHash",value:function(e,t,n){if("authority"===t&&e&&j("isStripeCheckoutAuthority")(e))return e;if(!e)return e;var r=new(j(


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      136192.168.2.164989899.83.220.2094437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:42 UTC1536OUTGET /api/v1/fonts/Raleway-Regular/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: prezi.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      Origin: https://prezi.com
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/api/v2/fonts/stylesheet/?fontFamily=Raleway,Roboto,Roboto,Raleway
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: __putma=07a52124-b7dd-11ef-aef0-a6832be6139b; csrftoken=w94Ouhvgvxq8Z9ShfrMVIJoYjisYY2bm; OTGPPConsent=DBABLA~BVQqAAAACgA.QA; _gcl_au=1.1.1872674338.1733934559; glassbox-session-id=eyJzZXNzaW9uX2lkIjoiZWU2YjFhMjMtZTZjYi00ZTcwLWJjNzAtNjA2NjI1M2U4MjEyIn0=; _ga_N6JQLWRW1C=GS1.1.1733934562.1.0.1733934562.60.0.0; OptanonAlertBoxClosed=2024-12-11T16:29:24.024Z; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+11+2024+11%3A29%3A24+GMT-0500+(Eastern+Standard+Time)&version=202311.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&GPPCookiesCount=1&groups=C0003%3A1%2CC0001%3A1%2CC0002%3A1%2CC0004%3A1%2CSSPD_BG%3A1; _ga=GA1.2.148042826.1733934563; _gid=GA1.2.1662750072.1733934564; _gat_UA-2156578-3=1; _uetsid=15fdbed0b7dd11efa27d7ddc136b40c9; _uetvid=15fde6f0b7dd11efb5dd71b2518a7bf0; _tt_enable_cookie=1; _ttp=pIEoCrrVqUxX5goPuRvDVBLnJOH.tt.1; _fbp=fb.1.1733934575118.586703859502815177
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:42 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:42 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: font/ttf
                                                                                                                                                                                                                                                                                                                      Content-Length: 64368
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-Disposition: attachment; filename=Raleway-Regular.ttf
                                                                                                                                                                                                                                                                                                                      Vary: Accept, Accept-Language
                                                                                                                                                                                                                                                                                                                      Allow: OPTIONS, GET
                                                                                                                                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                      Permissions-Policy: usb=(), xr-spatial-tracking=()
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:42 UTC7829INData Raw: 4f 54 54 4f 00 0c 00 80 00 03 00 40 43 46 46 20 bb d9 68 ec 00 00 8f 98 00 00 6b d7 47 50 4f 53 ca d3 1f 5c 00 00 5c 98 00 00 2f b0 47 53 55 42 83 aa 7f b2 00 00 8c 48 00 00 03 4e 4f 53 2f 32 8a b7 69 6b 00 00 01 30 00 00 00 60 63 6d 61 70 73 a4 8a b5 00 00 0d 58 00 00 06 76 68 65 61 64 fb 79 df 73 00 00 00 cc 00 00 00 36 68 68 65 61 07 32 04 92 00 00 01 04 00 00 00 24 68 6d 74 78 db 68 50 8f 00 00 13 d0 00 00 07 2e 6b 65 72 6e 8a 4a 81 71 00 00 1b 20 00 00 41 76 6d 61 78 70 01 cc 50 00 00 00 01 28 00 00 00 06 6e 61 6d 65 22 4c 7e bf 00 00 01 90 00 00 0b c7 70 6f 73 74 ff b8 00 32 00 00 1b 00 00 00 00 20 00 01 00 00 00 02 00 42 c3 08 06 32 5f 0f 3c f5 00 03 03 e8 00 00 00 00 cc 6f 4d c6 00 00 00 00 cc 6f 4d c6 ff 28 ff 20 04 5b 03 a5 00 00 00 03 00 02 00
                                                                                                                                                                                                                                                                                                                      Data Ascii: OTTO@CFF hkGPOS\\/GSUBHNOS/2ik0`cmapsXvheadys6hhea2$hmtxhP.kernJq AvmaxpP(name"L~post2 B2_<oMoM( [
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:43 UTC16384INData Raw: be ff d1 00 25 00 c7 ff f2 00 25 00 f8 ff fe 00 25 01 09 ff f9 00 25 01 18 ff ff 00 25 01 1c ff ff 00 25 01 26 00 04 00 25 01 2d ff ff 00 25 01 34 00 04 00 25 01 39 ff fb 00 25 01 61 ff f4 00 25 01 63 ff ef 00 25 01 6f ff fa 00 25 01 72 ff f7 00 25 01 78 ff fe 00 25 01 95 ff fa 00 25 01 9a ff ff 00 25 01 b5 ff ff 00 25 01 bb ff f6 00 25 01 bc ff fe 00 25 01 bd ff ff 00 25 01 c4 ff fe 00 29 00 6b ff f4 00 29 00 84 ff f4 00 29 00 b1 ff f9 00 29 00 be ff ea 00 29 00 da ff ed 00 29 00 f8 ff ec 00 29 00 fc ff f0 00 29 01 16 ff f3 00 29 01 1b ff f2 00 29 01 1f 00 08 00 29 01 20 00 0b 00 29 01 24 00 0b 00 29 01 26 00 1a 00 29 01 28 00 08 00 29 01 39 ff fc 00 29 01 45 ff ed 00 29 01 78 ff fb 00 29 01 7c ff ef 00 29 01 80 ff f0 00 29 01 8b ff f3 00 29 01 8c ff f8
                                                                                                                                                                                                                                                                                                                      Data Ascii: %%%%%%&%-%4%9%a%c%o%r%x%%%%%%%)k)))))))))) )$)&)()9)E)x)|)))
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:43 UTC16384INData Raw: f1 01 1b ff f1 01 2c ff fe 01 34 ff fb 01 45 ff ef 01 59 ff d3 01 5a ff ce 01 61 00 06 01 69 ff e7 01 6c 00 01 01 6d 00 01 01 6f ff bb 01 71 ff bc 01 72 ff bb 01 77 ff ea 01 78 ff fa 01 7c ff f3 01 80 ff e8 01 85 ff f0 01 89 ff e1 01 8b ff e9 01 8c ff f0 01 95 ff bf 01 96 00 03 01 9a ff f3 01 b4 ff e0 01 b5 ff dd 01 b6 ff e4 01 bc ff dd 01 bd ff db 01 c8 ff ef 00 06 00 d8 00 04 01 0d 00 03 01 23 00 69 01 6c 00 04 01 6d 00 04 01 bc ff fc 00 21 00 01 ff f2 00 03 ff f6 00 49 ff f1 00 89 ff df 00 9a ff ec 00 9c ff eb 00 a3 ff f0 00 a5 ff e3 00 ac ff fb 00 be ff f4 00 da ff ff 00 f8 ff ff 00 fc ff f6 01 1f 00 04 01 20 00 05 01 26 00 0d 01 28 00 04 01 39 ff ff 01 45 ff ff 01 78 ff fd 01 7c ff ff 01 80 ff f4 01 8b ff f7 01 8c ff f8 01 90 ff f9 01 9a ff ff 01 b4
                                                                                                                                                                                                                                                                                                                      Data Ascii: ,4EYZailmoqrwx|#ilm!I &(9Ex|
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:43 UTC8192INData Raw: d6 b3 68 0a 13 de 00 c6 98 ab a8 ba 1a c9 38 1d 60 5e 58 75 37 1f 74 63 a2 06 13 ed 00 e6 c5 6f 5c 61 58 6e 4a 42 58 b3 ac 87 1f 70 6f 05 54 95 c9 69 de 1b 0b b6 99 ad a8 b4 1a ca 41 b1 45 45 40 65 4b 62 af 6f b3 7d 1e 0b 9e b1 05 68 90 7a 9a a3 1a 0b fb 68 15 cc f7 b3 06 59 9d b3 68 cc 1b de db c4 d2 af 1f 43 07 13 ba 6f a3 76 aa 93 93 8c 8d 98 1e c7 07 13 dc 7a 83 94 9e 1f f8 45 47 fb dc 07 34 6c 3e 53 3c 1b 38 63 c5 f7 0b 1f f7 ba 47 07 0e f8 c7 c9 fc 70 06 f8 71 f8 e5 05 c2 fc c0 4d f8 6f 07 fc 77 fc e5 05 0b 67 8b c9 f7 a3 c6 f7 94 c9 0b f7 33 16 f9 59 46 fd 59 07 0b 66 87 72 6e 6f 1b 0e b5 a5 63 c7 1b 0e 4e 25 07 13 ec cb 63 42 ba 3a 1b fb 1f fb 01 fb 11 fb 25 fb 21 ea fb 15 f7 21 1f a0 c7 15 fb 01 3d eb f7 05 f5 da f4 f7 05 d5 e3 4b 43 96 1f fb 35
                                                                                                                                                                                                                                                                                                                      Data Ascii: h8`^Xu7tco\aXnJBXpoTiAEE@eKbo}hzhYhCovzEG4l>S<8cGpqMowg3YFYfrnocN%cB:%!!=KC5
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:43 UTC15579INData Raw: f9 bf 24 0a db fc 42 26 0a 0e f8 21 46 0a f7 16 e9 01 f8 36 9d 0a f8 70 f9 c8 30 0a 33 fc 36 26 0a 0e f8 21 62 0a f8 73 f8 26 26 0a f7 35 f1 37 0a 79 6b 0a 90 f9 5a 8f 0a fb fc fb 9d fb f2 05 d9 06 f7 75 f7 c0 f7 75 fb c0 05 d8 06 fb 9d f7 f2 f7 a5 f7 fc 05 3e 06 fb 7d fb ca fb 7d f7 ca 05 0e 2b 7c 0a 98 f8 b8 15 f7 79 fb aa fb 72 fb a2 05 d1 06 f7 4e f7 75 f7 4f fb 75 05 d0 06 fb 72 f7 a2 f7 79 f7 aa 05 45 06 fb 55 fb 7d fb 55 f7 7d 05 0e 7c 6b 0a f7 ae d0 03 2f 1d 0e 28 7c 0a f7 88 c9 03 99 f8 b8 15 f7 7a fb ed 05 fb 5f c9 f7 5e 07 f7 7c f7 ee 05 46 06 fb 56 fb b6 fb 55 f7 b6 05 0e 7c 62 0a f7 ae d0 03 2f 1d f7 d9 f7 63 57 1d 7c 62 0a f7 ae d0 03 2f 1d f7 27 f0 45 0a 7c 46 0a f7 16 e9 01 f7 69 c5 96 d0 96 c5 14 1c 2f 1d f7 4f f7 02 58 0a 7c 62 0a f7 ae
                                                                                                                                                                                                                                                                                                                      Data Ascii: $B&!F6p036&!bs&&57ykZuu>}}+|yrNuOuryEU}U}|k/(|z_^|FVU|b/cW|b/'E|Fi/OX|b


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      137192.168.2.164989352.55.222.1634437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:42 UTC1528OUTPOST /log/json HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: bandar-logger.prezi.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      Content-Length: 525
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Origin: https://prezi.com
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: __putma=07a52124-b7dd-11ef-aef0-a6832be6139b; csrftoken=w94Ouhvgvxq8Z9ShfrMVIJoYjisYY2bm; OTGPPConsent=DBABLA~BVQqAAAACgA.QA; _gcl_au=1.1.1872674338.1733934559; glassbox-session-id=eyJzZXNzaW9uX2lkIjoiZWU2YjFhMjMtZTZjYi00ZTcwLWJjNzAtNjA2NjI1M2U4MjEyIn0=; _ga_N6JQLWRW1C=GS1.1.1733934562.1.0.1733934562.60.0.0; OptanonAlertBoxClosed=2024-12-11T16:29:24.024Z; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+11+2024+11%3A29%3A24+GMT-0500+(Eastern+Standard+Time)&version=202311.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&GPPCookiesCount=1&groups=C0003%3A1%2CC0001%3A1%2CC0002%3A1%2CC0004%3A1%2CSSPD_BG%3A1; _ga=GA1.2.148042826.1733934563; _gid=GA1.2.1662750072.1733934564; _gat_UA-2156578-3=1; _uetsid=15fdbed0b7dd11efa27d7ddc136b40c9; _uetvid=15fde6f0b7dd11efb5dd71b2518a7bf0; _tt_enable_cookie=1; _ttp=pIEoCrrVqUxX5goPuRvDVBLnJOH.tt.1; _fbp=fb.1.1733934575118.586703859502815177
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:42 UTC525OUTData Raw: 5b 7b 22 63 6f 72 65 22 3a 7b 22 74 79 70 65 22 3a 22 41 6e 61 6c 79 74 69 63 73 22 2c 22 73 63 68 65 6d 61 5f 69 64 22 3a 32 34 35 30 31 2c 22 63 6c 69 65 6e 74 5f 74 69 6d 65 22 3a 31 37 33 33 39 33 34 35 36 34 30 35 33 2c 22 65 76 65 6e 74 5f 73 6f 75 72 63 65 22 3a 22 4a 73 22 2c 22 65 76 65 6e 74 5f 74 79 70 65 22 3a 22 43 68 61 6e 67 65 64 43 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 22 7d 2c 22 65 76 65 6e 74 5f 73 6f 75 72 63 65 22 3a 7b 22 73 69 6e 67 6c 65 5f 70 61 67 65 5f 73 65 73 73 69 6f 6e 5f 69 64 22 3a 22 31 38 65 32 30 65 30 64 2d 30 65 39 34 2d 34 32 62 66 2d 62 33 61 36 2d 37 35 39 30 30 38 31 31 64 38 32 35 22 7d 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 7b 22 74 79 70 65 22 3a 22 57 65 62 22 2c 22 70 75 74 6d 61 5f 69 64 22 3a 22 30 37 61 35 32
                                                                                                                                                                                                                                                                                                                      Data Ascii: [{"core":{"type":"Analytics","schema_id":24501,"client_time":1733934564053,"event_source":"Js","event_type":"ChangedCookieConsent"},"event_source":{"single_page_session_id":"18e20e0d-0e94-42bf-b3a6-75900811d825"},"platform":{"type":"Web","putma_id":"07a52
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:42 UTC393INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:42 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Content-Length: 13
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Origin, Content-Type, Authorization
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://prezi.com
                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 300
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:42 UTC13INData Raw: 7b 22 6d 73 67 22 3a 22 4f 4b 22 7d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: {"msg":"OK"}


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      138192.168.2.164989652.222.144.394437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:42 UTC481OUTGET /159e406c4f5ec92d912eb3f4a5f52097d7c7778a6cbed1a09e834100164d97ce2c3ddbb32eefcceda58830a9adee04fb22ad895aa1f758272b0503a6379c7f39 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: prezigram-assets.prezicdn.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:43 UTC493INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                                                      Content-Length: 40927
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:41 GMT
                                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 22 Feb 2024 01:56:41 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "dce5dfe0c9bd31bc7efa3c904bdbb543"
                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                      Via: 1.1 ab98259c2b5c7fba2ccac74c507f520c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: MRS52-C2
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: gZwc0-fuLwEz83tUlmyaUvCCN39MSayoD37E6EQbJ40gmjcy79_5ZA==
                                                                                                                                                                                                                                                                                                                      Age: 2
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:43 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b4 00 00 02 9e 08 06 00 00 00 bc bc 42 c9 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 20 00 49 44 41 54 78 da ec dd 07 90 df 75 9d f8 7f c7 19 66 74 f8 0f 83 c7 71 28 72 20 2a 2a a0 28 c7 a1 e7 a9 a7 1e 88 0d 1b 9e ca 79 de e9 e9 9d e5 ee 2c 3f 25 3d 81 b4 dd cd 66 b3 c9 a6 f7 de 7b af 24 21 bd f7 4a 7a ef 65 b3 bd ef eb ff fd 7c 92 20 68 14 50 24 9b f0 78 67 1e 43 92 dd fd ee e7 fb fd 7e 92 21 cf 79 97 37 bd b9 ed 6f 02 00 00 00 00 ae b6 56 b3 26 c4 2b 19 6f f2 62 01 00 00 00 d0 50 7c 7f 64 3f 41 0b 00 00 00 80 eb 6b a6 96 a0 05 00 00 00 40 83 b3 f1 e8 41 41 0b 00 00 00 80 eb 63 96 96 a0 05 00 00 00 40 83 f3 e9 9e 1d 04 2d 00 00 00 00 ae 1d 37 b5 6f 24 68 01 00 00 00 70 6d
                                                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRBpHYs%%IR$ IDATxuftq(r **(y,?%=f{$!Jze| hP$xgC~!y7oV&+obP|d?Ak@AAc@-7o$hpm
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:43 UTC16384INData Raw: 08 05 2d 42 08 21 84 10 42 08 21 84 10 42 41 8b 10 42 08 21 84 10 42 08 21 84 10 0a 5a 84 10 42 08 21 84 10 42 08 21 84 50 d0 22 84 10 42 08 21 84 10 42 08 21 14 b4 08 21 84 10 42 08 21 84 10 42 08 a1 a0 45 08 21 84 10 42 44 20 3a f7 00 00 20 00 49 44 41 54 08 21 84 10 42 08 05 2d 42 08 21 84 10 42 08 21 84 10 42 41 8b 10 42 08 21 84 10 42 08 21 84 10 0a 5a 84 10 42 08 21 84 10 42 08 21 84 50 d0 22 84 10 42 08 21 84 10 42 08 21 14 b4 08 21 84 10 42 08 21 84 10 42 08 a1 a0 45 08 21 84 10 42 08 21 84 10 42 08 05 2d 42 08 21 84 10 42 08 21 84 10 42 41 8b 10 42 08 21 84 10 42 08 21 84 10 0a 5a 84 10 42 08 21 84 10 42 08 21 84 50 d0 22 84 10 42 08 21 84 10 42 08 21 14 b4 08 21 84 10 42 08 21 84 10 42 08 a1 a0 45 08 21 84 10 42 08 21 84 10 42 08 05 2d 42 08 21
                                                                                                                                                                                                                                                                                                                      Data Ascii: -B!B!BAB!B!ZB!B!P"B!B!!B!BE!BD : IDAT!B-B!B!BAB!B!ZB!B!P"B!B!!B!BE!B!B-B!B!BAB!B!ZB!B!P"B!B!!B!BE!B!B-B!
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:43 UTC8159INData Raw: 37 f9 5e 83 aa 45 ce 06 ed c8 0c c2 9c f4 2f cc 95 07 35 18 6b c9 40 0b d9 57 c8 c2 ea 39 29 53 0a f5 1e 10 6f 50 6e 88 79 1d ac f6 73 6e 0b 9d fc 85 6b e0 5a c8 be 82 6d be 99 14 2e 41 65 c5 16 70 e3 7e 10 5d 11 74 07 97 4d 91 7b d5 6e aa 67 b7 fc c9 ad 87 dc 10 30 c4 b2 b1 20 e0 c0 c6 20 12 e1 fb 76 fb 00 00 1f 61 49 44 41 54 55 6c 5c 2b 3e a5 79 72 77 e0 b0 16 11 01 4e da 97 06 fc d7 f9 0e 92 2e 6a d7 10 05 b6 3b 1b 4a 43 f0 ed 3f 39 d3 f6 4e 6d f6 45 41 eb b7 17 b4 5c 82 c5 13 11 7e d2 b7 20 57 2a d4 cf fd a2 ff 43 49 59 f1 aa a5 f2 76 6a 8c 9d 00 db 92 f7 84 28 74 af fa a7 9e 79 59 b2 44 9f 75 cf e1 83 56 b2 9d b1 78 be f9 a5 f6 7e 83 eb dc 37 14 b4 7e 3b 41 eb 94 4c be 6a 3e e8 55 9d 23 f8 20 dc 0b 3e 08 bf 47 16 6e db 64 df bb 47 c7 d3 5a 07 09 10
                                                                                                                                                                                                                                                                                                                      Data Ascii: 7^E/5k@W9)SoPnysnkZm.Aep~]tM{ng0 vaIDATUl\+>yrwN.j;JC?9NmEA\~ W*CIYvj(tyYDuVx~7~;ALj>U# >GndGZ


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      139192.168.2.164989752.222.144.394437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:42 UTC481OUTGET /4fa1fc5a2d8ff7f09cae60f71376f386b2d106b4acc8fb1734159e4bc7c1d2badd2095cc46c84f6f7ab4683f284f34ae010a5704c7086bc47af30ea97c9de52b HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: prezigram-assets.prezicdn.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:43 UTC493INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                                                      Content-Length: 57380
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:41 GMT
                                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 11 Dec 2024 14:38:11 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "b9a86f44ee99f7549af4f3bafde372d8"
                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                      Via: 1.1 313d89143144c0a6ff7ca4969034d54a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: MRS52-C2
                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: P9_J3fRzl3TrJWOMK9SROAaFRzhyRgU6AzpeKfhbvQipnBjzJ_1HcQ==
                                                                                                                                                                                                                                                                                                                      Age: 2
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:43 UTC15891INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 b8 00 00 02 2c 08 06 00 00 00 80 d5 bc 7b 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 20 00 49 44 41 54 78 da ec bd db 72 23 c9 b2 a6 37 cf ac 17 98 7b 5d ea 6a a4 07 90 49 33 37 a3 91 49 32 8d 4c a6 bd f7 ac bd d7 5a bd ba bb 8e 2c 92 c5 f3 a9 78 26 41 00 c4 99 4c 45 66 22 91 11 ee bf 7b 44 82 20 09 80 de 66 6e d5 c5 22 41 1c 32 e3 0b f7 70 ff ff 7f 97 d9 7f f6 9f fd 67 ff d9 7f f6 df 1a fe f7 ef ec 2d b0 ff ec 3f fb cf fe b3 ff 3e 24 e0 9e 9f b3 ec 8f bd 6e f6 bf fc e5 36 fb 1f fe 8f 8b ec bf ff cf e7 16 16 16 16 16 16 ef 1e 39 93 fe d7 7f bd cd fe dc 7f 6c 0e b8 9d f3 41 f6 3f fe d7 2b 7b 23 2d 2c 2c 2c 2c 96 3a fe 27 c7 aa 5d c7 ac 24 c0 7d 3f ee d9 9b 66 61 61 61 61 b1
                                                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDR,{pHYs%%IR$ IDATxr#7{]jI37I2LZ,x&ALEf"{D fn"A2pg-?>$n69lA?+{#-,,,,:']$}?faaaa
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:43 UTC16384INData Raw: e7 eb ea 2c 8f 77 5f 4a b3 74 cb e8 78 f0 3e aa f8 d9 1a bc 2f d2 78 8b 3f 2e c0 4b 95 65 16 d7 8a 9e 25 4b 65 77 7c 9d cf 17 18 70 72 19 b3 ba 4f aa 92 7e 4a 27 a5 c5 c7 08 03 dc 5c 80 ab 33 b8 7a 17 2a 67 6b 29 70 83 dd 96 c1 4d cc db b0 39 fc fc 31 03 da 32 cd cf 23 de ce 8c d2 e2 ad 82 0a 2c fb 32 5d 34 8b a3 0d 27 21 c0 ee 13 02 9f c9 f1 6b 5f 3e 77 96 bf ae 67 7b 3c 93 2b ef 83 aa 93 d2 ef 3a d6 4b f4 76 cd ac 66 34 80 5c d7 00 17 05 9c 5f a2 0c 77 c0 6d 98 c5 f1 f6 6a 39 d3 6b d2 99 e6 9f 3b e0 8e b2 47 d2 51 36 20 ca 28 13 32 56 f0 f4 02 4b 93 27 35 e2 0a f2 38 62 8f fb 96 d6 2b 8b b3 95 79 8b f7 e5 49 70 0f 40 80 f3 cf e2 30 e0 b6 4e f5 a0 cd 54 b1 f3 66 76 7d ff d2 36 85 1c 68 d2 8c 69 dd 7d 8c cf e1 d0 59 b4 c5 7a 86 04 c2 d7 80 dc 1a 01 ae 56
                                                                                                                                                                                                                                                                                                                      Data Ascii: ,w_Jtx>/x?.Ke%Kew|prO~J'\3z*gk)pM912#,2]4'!k_>wg{<+:Kvf4\_wmj9k;GQ6 (2VK'58b+yIp@0NTfv}6hi}YzV
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:43 UTC16384INData Raw: ed 54 47 6f 74 3e 14 1f 4c 8e 0d eb ea 22 cb 48 9d 9f 76 90 3e 2a 82 cb 6d d1 2b 8b aa ae 6b fe 84 9a e8 73 20 97 74 e3 f9 d5 5d 57 e1 c1 ee 92 2b a0 04 b2 61 d7 61 06 17 3c 1f 0f 70 81 37 9e 7f af 78 19 6d 05 36 6e 78 5a c2 ad c9 70 fe fb 84 66 72 8a 1d 28 fc 0a 84 34 da 52 65 31 e8 7e 58 d6 61 6f ec ee 0d 8e 11 84 0e 4a 7c f6 16 96 27 0d 70 4a 99 d2 57 32 c1 86 a7 ed 04 47 81 9e d2 f6 de 0d ce 19 74 f9 ae 3b d5 f0 14 75 ce c9 62 bc 18 4a f2 6e 5e 03 5f 5f c9 d6 06 ca 79 48 da 20 28 ef 4e c4 a5 43 59 21 63 a4 fa cc 51 85 04 ae 8e 91 2a 77 84 14 39 46 89 8a 1c 20 c3 bb c6 90 f3 33 ba d0 2b 4b 76 8b 48 35 aa f5 41 57 b9 0e 40 c8 f9 cf 2f 0a b8 2e 2b 93 f2 b9 2d 0c d5 d9 ef f1 b2 c6 03 bf cb f5 ba 2e 4b ca 70 a3 9f d1 b2 3b 79 63 3d 53 3c 13 27 0d bb 23 87
                                                                                                                                                                                                                                                                                                                      Data Ascii: TGot>L"Hv>*m+ks t]W+aa<p7xm6nxZpfr(4Re1~XaoJ|'pJW2Gt;ubJn^__yH (NCY!cQ*w9F 3+KvH5AW@/.+-.Kp;yc=S<'#
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:43 UTC6970INData Raw: 36 03 0c 18 6c ee eb db c2 a6 6b cb 8c 04 f8 63 02 a7 49 d8 a5 21 17 d4 e1 b0 83 92 47 04 4e 8c 2b 0a 6d 2d 80 d5 3a 8d d1 c2 ec 96 f3 a3 b5 b8 c9 24 0d b7 68 ae ad 0c 6c b7 8c be ea 7e fd ce 5f 5b a2 db d2 df 24 7e 69 53 98 65 4a 01 ab ea 67 78 71 2b 29 75 3f ee fe 39 5a 93 dd 91 d0 fe 2f 53 be b5 1a b5 54 2a 05 dc 63 01 9c 3f c7 25 e1 96 84 5c 06 70 00 07 88 80 3c 87 12 6f 1b 80 af 1d 5e 5f 63 84 b7 f7 68 2e 4d 02 ce e9 34 12 cd bd b9 26 13 06 1c 74 4b d2 ff a2 9b 12 1a 50 a0 7b b2 75 e2 a2 37 70 31 19 52 f4 46 03 de e9 ce c9 76 54 7b 0c e1 76 e9 79 50 a6 3a 23 d7 01 b6 ba 00 bb af b4 9a 8b f0 7c 4f 4b 5f 97 59 f9 70 ba 2c 55 fa 18 ee 3e f0 7b 58 01 d4 fa 41 7d 73 60 ba 24 73 d1 9b 02 4e a5 80 7b 04 90 b3 a9 24 db 50 92 86 1b 74 12 b2 9a dc 55 28 00 e7
                                                                                                                                                                                                                                                                                                                      Data Ascii: 6lkcI!GN+m-:$hl~_[$~iSeJgxq+)u?9Z/ST*c?%\p<o^_ch.M4&tKP{u7p1RFvT{vyP:#|OK_Yp,U>{XA}s`$sN{$PtU(
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:43 UTC1751INData Raw: f4 46 ef 84 f9 1d 6f ee a2 e5 34 16 17 c8 b1 77 81 0c 2f 94 e5 3f 17 5e 64 53 1a af 2c 79 df 3e 04 52 b0 9d 24 2e fa f2 38 52 e5 cf 4b 15 e0 f9 f6 f8 be 46 b5 f5 b5 49 ca 83 69 92 7c 03 e1 3f f7 7c 9c 83 48 df 9a ee b8 e9 f3 ca 01 32 fd 7b cb 3f 77 e9 af c5 d0 9e 96 46 89 f1 79 4e bc c7 25 cf ed 4b 83 e4 9d 6f c9 eb 2c 7c 4e 39 b2 25 c8 1d 89 48 2e 5c 44 a9 80 53 29 e0 ee 1e 70 b3 00 70 a3 33 53 77 93 80 cb 83 28 bc 48 e6 2f ba 65 70 4a 5d b0 c3 0b ed c8 d3 2a 17 fe af de 05 3a 77 e1 f7 2f b4 e5 a0 b9 19 58 eb dd 67 78 fe a3 12 1d 24 9f a7 18 28 e9 37 24 fe 45 7f e4 5d f0 c3 0b bf 3c 66 0c a7 f8 f9 ca ff be ca 9e af f4 73 1d bf 39 a9 8a e2 fd 73 0d 9f 57 3a b7 fd 8c 72 cf 65 f8 98 7c c8 41 e4 08 19 0f da 20 4d 51 9c dc d5 25 17 51 2a e0 54 0a b8 3b 02 5c
                                                                                                                                                                                                                                                                                                                      Data Ascii: Fo4w/?^dS,y>R$.8RKFIi|?|H2{?wFyN%Ko,|N9%H.\DS)pp3Sw(H/epJ]*:w/Xgx$(7$E]<fs9sW:re|A MQ%Q*T;\


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      140192.168.2.164989999.83.220.2094437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:42 UTC1536OUTGET /api/v1/fonts/Roboto-Regular2/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: prezi.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      Origin: https://prezi.com
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/api/v2/fonts/stylesheet/?fontFamily=Raleway,Roboto,Roboto,Raleway
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: __putma=07a52124-b7dd-11ef-aef0-a6832be6139b; csrftoken=w94Ouhvgvxq8Z9ShfrMVIJoYjisYY2bm; OTGPPConsent=DBABLA~BVQqAAAACgA.QA; _gcl_au=1.1.1872674338.1733934559; glassbox-session-id=eyJzZXNzaW9uX2lkIjoiZWU2YjFhMjMtZTZjYi00ZTcwLWJjNzAtNjA2NjI1M2U4MjEyIn0=; _ga_N6JQLWRW1C=GS1.1.1733934562.1.0.1733934562.60.0.0; OptanonAlertBoxClosed=2024-12-11T16:29:24.024Z; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+11+2024+11%3A29%3A24+GMT-0500+(Eastern+Standard+Time)&version=202311.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&GPPCookiesCount=1&groups=C0003%3A1%2CC0001%3A1%2CC0002%3A1%2CC0004%3A1%2CSSPD_BG%3A1; _ga=GA1.2.148042826.1733934563; _gid=GA1.2.1662750072.1733934564; _gat_UA-2156578-3=1; _uetsid=15fdbed0b7dd11efa27d7ddc136b40c9; _uetvid=15fde6f0b7dd11efb5dd71b2518a7bf0; _tt_enable_cookie=1; _ttp=pIEoCrrVqUxX5goPuRvDVBLnJOH.tt.1; _fbp=fb.1.1733934575118.586703859502815177
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:43 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:42 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: font/ttf
                                                                                                                                                                                                                                                                                                                      Content-Length: 158604
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-Disposition: attachment; filename=Roboto-Regular2.ttf
                                                                                                                                                                                                                                                                                                                      Vary: Accept, Accept-Language
                                                                                                                                                                                                                                                                                                                      Allow: OPTIONS, GET
                                                                                                                                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                      Permissions-Policy: usb=(), xr-spatial-tracking=()
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:43 UTC8192INData Raw: 00 01 00 00 00 13 01 00 00 04 00 30 44 53 49 47 00 00 00 01 00 02 6b 84 00 00 00 08 47 44 45 46 18 60 18 61 00 00 01 3c 00 00 00 48 47 50 4f 53 15 2a 60 11 00 00 01 84 00 00 8b a0 47 53 55 42 c8 26 ca 04 00 00 8d 24 00 00 02 96 4f 53 2f 32 b8 a3 29 c5 00 00 8f bc 00 00 00 60 63 6d 61 70 11 ca 4e 34 00 00 90 1c 00 00 06 d6 63 76 74 20 07 19 19 c9 00 02 61 e4 00 00 00 26 66 70 67 6d 94 a8 f4 54 00 02 62 0c 00 00 09 25 67 61 73 70 00 00 00 10 00 02 61 dc 00 00 00 08 67 6c 79 66 c4 d2 88 18 00 00 96 f4 00 01 5a f4 68 65 61 64 14 a0 b2 b9 00 01 f1 e8 00 00 00 36 68 68 65 61 0c f7 0a d3 00 01 f2 20 00 00 00 24 68 6d 74 78 6e d8 76 c7 00 01 f2 44 00 00 10 34 6b 65 72 6e 77 61 6c 7d 00 02 02 78 00 00 30 12 6c 6f 63 61 04 9d 5b 88 00 02 32 8c 00 00 08 1c 6d 61 78
                                                                                                                                                                                                                                                                                                                      Data Ascii: 0DSIGkGDEF`a<HGPOS*`GSUB&$OS/2)`cmapN4cvt a&fpgmTb%gaspaglyfZhead6hhea $hmtxnvD4kernwal}x0loca[2max
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:43 UTC8192INData Raw: 03 ee ff cd 03 ef ff dd 03 f1 ff c4 00 05 00 49 ff ee 00 5a ff ea 03 ee ff f0 03 ef ff ed 03 f1 ff f0 00 08 00 5a ff e5 01 80 ff cb 01 a2 ff e4 03 71 00 0d 03 75 ff ed 03 79 ff eb 03 82 ff ec 03 db ff ec 00 08 01 c0 00 15 01 e0 00 15 02 63 ff e4 02 64 ff e5 02 67 ff e4 02 af ff e3 02 b1 ff e2 02 b9 ff e4 00 09 00 88 ff df 01 79 ff f3 01 7d ff f0 01 95 ff ea 01 c0 ff df 01 d8 ff e0 02 b9 ff e0 03 71 ff ed 03 f0 ff f5 00 08 01 c0 00 15 01 e0 00 15 02 63 ff e4 02 64 ff e5 02 67 ff e4 02 af ff e3 02 b1 ff e2 02 b9 ff e4 00 13 00 5a ff c1 01 80 ff c5 01 9e ff b4 01 dd ff d7 01 ee ff b9 02 0d ff b2 02 27 ff d2 02 2b ff c8 02 4c ff a0 02 64 ff c5 02 83 ff e4 02 b0 ff cc 02 b2 ff cc 02 ba ff cb 02 bb ff ef 03 75 ff e8 03 79 ff e6 03 82 ff e7 03 db ff e7 00 1c 00
                                                                                                                                                                                                                                                                                                                      Data Ascii: IZZquycdgy}qcdgZ'+Lduy
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:43 UTC8192INData Raw: 03 ef ff dd 03 f1 ff c4 00 07 01 ee ff f0 02 0d ff f1 02 2b ff f3 02 4c ff f1 02 b0 ff f3 02 b2 ff e9 02 ba ff d3 00 1c 00 22 ff c3 00 57 ff ef 00 5a ff df 01 45 ff ee 01 80 ff e5 01 82 ff d1 01 95 00 11 01 9e ff c8 01 c0 00 13 01 d8 ff c5 01 ee ff ca 02 4c ff 9f 02 63 ff 51 02 64 ff 7b 02 67 ff ca 02 68 ff dd 02 83 ff f2 02 af ff 75 02 b1 ff ca 02 b9 ff 4f 02 ba ff 8c 03 79 ff f5 03 82 ff f5 03 ec ff c7 03 ed ff f1 03 ee ff cd 03 ef ff dd 03 f1 ff c4 00 07 01 ee ff f0 02 0d ff f1 02 2b ff f3 02 4c ff f1 02 b0 ff f3 02 b2 ff e9 02 ba ff d3 00 1c 00 22 ff c3 00 57 ff ef 00 5a ff df 01 45 ff ee 01 80 ff e5 01 82 ff d1 01 95 00 11 01 9e ff c8 01 c0 00 13 01 d8 ff c5 01 ee ff ca 02 4c ff 9f 02 63 ff 51 02 64 ff 7b 02 67 ff ca 02 68 ff dd 02 83 ff f2 02 af ff
                                                                                                                                                                                                                                                                                                                      Data Ascii: +L"WZELcQd{ghuOy+L"WZELcQd{gh
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:43 UTC16384INData Raw: ff ed 01 3e ff ed 01 40 ff ed 01 e2 ff ed 01 f1 ff ed 02 42 ff ed 02 5e ff ed 02 6d ff ed 02 88 ff ed 02 a8 ff ed 00 5e 00 05 00 0b 00 0a 00 0b 00 46 ff eb 00 47 ff eb 00 48 ff eb 00 4a ff eb 00 52 ff e9 00 54 ff eb 00 a9 ff eb 00 aa ff eb 00 ab ff eb 00 ac ff eb 00 ad ff eb 00 b4 ff e9 00 b5 ff e9 00 b6 ff e9 00 b7 ff e9 00 b8 ff e9 00 c9 ff eb 00 cb ff eb 00 cd ff eb 00 cf ff eb 00 d1 ff eb 00 d5 ff eb 00 d7 ff eb 00 d9 ff eb 00 db ff eb 00 dd ff eb 00 df ff eb 00 e1 ff eb 00 e3 ff eb 00 e5 ff eb 01 0f ff e9 01 11 ff e9 01 13 ff e9 01 15 ff eb 01 44 ff eb 01 51 00 0b 01 86 ff eb 01 8b ff eb 01 99 ff e9 01 9c ff eb 01 9d ff eb 01 a6 ff e9 01 e1 ff eb 01 ea ff e9 01 ed ff eb 01 f0 ff eb 01 fc ff eb 01 fd ff eb 02 00 ff eb 02 1f ff e9 02 25 ff eb 02 29 ff
                                                                                                                                                                                                                                                                                                                      Data Ascii: >@B^m^FGHJRTDQ%)
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:43 UTC16384INData Raw: 02 01 00 04 02 15 00 02 01 04 01 02 04 29 00 01 01 03 01 00 1b 00 03 03 0d 16 00 04 04 00 00 00 1b 00 00 00 08 00 17 06 b0 2f 2b 29 01 35 01 3e 01 35 34 26 23 22 06 15 23 27 26 36 33 32 16 15 14 06 07 01 17 21 04 1e fc 78 01 c9 7a 57 76 68 81 87 be 02 05 f8 d5 c3 e0 7f 82 fe 91 02 02 97 87 02 21 94 af 59 65 81 9e 76 06 b2 f7 d8 ab 73 dc a6 fe 52 05 00 00 00 00 01 00 73 ff eb 04 0f 05 c5 00 2a 00 66 40 16 01 00 29 27 23 21 1f 1e 1b 19 0f 0d 0a 09 07 05 00 2a 01 2a 09 07 2b 4b b0 90 50 58 40 43 0b 01 02 01 14 01 07 00 1d 01 06 05 03 15 00 02 01 00 01 02 00 29 00 05 07 06 07 05 06 29 08 01 00 00 07 05 00 07 01 00 1d 00 01 01 03 01 00 1b 00 03 03 0d 16 00 06 06 04 01 00 1b 00 04 04 0e 04 17 08 b0 2f 2b 01 32 36 35 34 26 23 22 06 15 23 27 26 24 33 32 16 15 14
                                                                                                                                                                                                                                                                                                                      Data Ascii: )/+)5>54&#"#'&632!xzWvh!YevsRs*f@)'#!**+KPX@C))/+2654&#"#'&$32
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:43 UTC8192INData Raw: 07 05 04 03 02 01 09 07 2b 4b b0 90 50 58 40 27 07 01 01 04 01 00 05 01 00 00 00 1d 00 06 06 02 01 00 1b 00 02 02 07 16 00 05 05 03 01 00 1b 08 01 03 03 08 03 17 05 b0 2f 2b 33 11 23 35 33 11 21 20 00 11 15 10 00 21 13 21 11 21 32 12 3d 01 34 02 23 21 11 21 aa a8 a8 01 ca 01 1d 01 5b fe a5 fe e3 0f fe ec 01 05 ca e9 e9 ca fe fb 01 14 02 97 9b 02 7e fe a1 fe ea c7 fe e9 fe a3 02 97 fe 03 01 0a d0 c9 ce 01 0a fe 1d 00 ff ff 00 aa 00 00 04 f7 07 54 02 26 00 31 00 00 01 07 01 58 00 ed 01 61 00 09 b1 01 01 b8 01 61 b0 0d 2b 00 ff ff 00 71 ff eb 05 02 07 60 02 26 00 32 00 00 01 07 00 43 01 23 01 72 00 09 b1 02 01 b8 01 72 b0 0d 2b 00 ff ff 00 71 ff eb 05 02 07 5c 02 26 00 32 00 00 01 07 00 76 01 dd 01 6e 00 09 b1 02 01 b8 01 6e b0 0d 2b 00 ff ff 00 71 ff eb 05
                                                                                                                                                                                                                                                                                                                      Data Ascii: +KPX@'/+3#53! !!!2=4#!![~T&1Xaa+q`&2C#rr+q\&2vnn+q
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:43 UTC8192INData Raw: 01 06 01 53 d8 1c 00 08 b1 01 01 b0 1c b0 0d 2b ff ff 00 6d ff eb 04 77 07 5c 02 26 00 36 00 00 01 07 00 76 01 94 01 6e 00 09 b1 01 01 b8 01 6e b0 0d 2b 00 ff ff 00 67 ff eb 03 c9 06 05 02 26 00 56 00 00 01 07 00 76 01 3a 00 17 00 08 b1 01 01 b0 17 b0 0d 2b 00 00 ff ff 00 6d ff eb 04 77 07 5d 02 26 00 36 00 00 01 07 01 52 00 94 01 72 00 09 b1 01 01 b8 01 72 b0 0d 2b 00 ff ff 00 67 ff eb 03 c9 06 06 02 26 00 56 00 00 01 06 01 52 3a 1b 00 08 b1 01 01 b0 1b b0 0d 2b ff ff 00 6d fe 44 04 77 05 c5 02 26 00 36 00 00 01 07 00 7a 01 99 ff f7 00 09 b1 01 01 b8 ff f7 b0 0d 2b 00 ff ff 00 67 fe 45 03 c9 04 4e 02 26 00 56 00 00 01 07 00 7a 01 3f ff f8 00 09 b1 01 01 b8 ff f8 b0 0d 2b 00 ff ff 00 6d ff eb 04 77 07 5e 02 26 00 36 00 00 01 07 01 53 00 ab 01 73 00 09 b1
                                                                                                                                                                                                                                                                                                                      Data Ascii: S+mw\&6vnn+g&Vv:+mw]&6Rrr+g&VR:+mDw&6z+gEN&Vz?+mw^&6Ss
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:43 UTC8192INData Raw: a8 78 01 41 a9 01 30 05 9b 00 00 00 00 01 00 8f fe 61 03 f5 04 4e 00 13 00 6b 40 10 00 00 00 13 00 13 12 11 0e 0c 09 08 05 03 06 07 2b 4b b0 90 50 58 4b b0 19 58 40 21 10 01 02 03 02 01 15 00 02 02 00 01 00 1b 05 04 02 00 00 10 16 00 03 03 08 16 00 01 01 0c 01 17 05 1b 40 25 10 01 02 03 02 01 15 05 01 04 04 0a 16 00 02 02 00 01 00 1b 00 00 00 10 16 00 03 03 08 16 00 01 01 0c 01 17 06 59 b0 2f 2b 01 17 3e 01 33 32 16 15 11 23 11 34 26 23 22 06 07 11 23 11 01 3f 0d 36 a0 65 b1 bd c5 72 74 55 7b 26 c5 04 3a 96 51 59 c3 e0 fb b6 04 46 8f 7d 43 3c fc cc 04 3a 00 00 03 00 77 ff eb 04 16 05 c5 00 0d 00 16 00 1f 00 3f 40 0e 1d 1b 18 17 14 12 0f 0e 0b 09 04 02 06 07 2b 4b b0 90 50 58 40 24 00 02 00 04 05 02 04 00 00 1d 00 03 03 01 01 00 1b 00 01 01 0d 16 00 05 05
                                                                                                                                                                                                                                                                                                                      Data Ascii: xA0aNk@+KPXKX@!@%Y/+>32#4&#"#?6ertU{&:QYF}C<:w?@+KPX@$
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:43 UTC8192INData Raw: 01 3f ff 01 08 01 4b c5 d8 b6 ac cd cd ac b7 d7 02 56 fe f5 fe a0 01 60 01 0b 22 fd 88 05 b0 fd 62 47 01 0a 01 62 fe 9f fe f5 02 c8 01 00 ff 00 c8 fe fb ca ff 00 ff cb 00 02 00 2c 00 00 04 36 05 b0 00 0d 00 16 00 3f 40 0e 16 14 10 0e 0d 0c 0b 0a 09 07 01 00 06 07 2b 4b b0 90 50 58 40 24 02 01 03 05 01 15 00 05 00 03 00 05 03 00 00 1d 00 04 04 01 01 00 1b 00 01 01 07 16 02 01 00 00 08 00 17 05 b0 2f 2b 33 23 01 2e 01 35 34 24 33 21 11 23 11 21 01 21 22 06 15 14 16 33 21 fd d1 01 56 8e 93 01 12 f1 01 d2 c5 fe bd 01 43 fe f3 9c a2 a3 99 01 0f 02 95 33 be 88 c7 db fa 50 02 61 02 b4 8b 7a 7b 98 00 ff ff 00 6a ff eb 03 f3 04 4e 02 06 00 44 00 00 00 02 00 61 ff eb 04 2a 06 11 00 20 00 2e 00 9d 40 18 22 21 01 00 29 27 21 2e 22 2e 1b 19 16 15 13 11 08 06 00 20 01
                                                                                                                                                                                                                                                                                                                      Data Ascii: ?KV`"bGb,6?@+KPX@$/+3#.54$3!#!!"3!VC3Paz{jNDa* .@"!)'!.".
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:43 UTC16384INData Raw: 0b 02 03 03 07 16 0d 0a 04 03 01 01 02 00 02 1b 09 07 05 03 02 02 08 02 17 06 b0 2f 2b 01 21 35 21 01 23 11 33 01 33 32 16 15 11 23 11 34 26 2b 01 07 11 23 11 27 23 22 06 15 11 23 11 34 36 3b 01 01 33 17 37 35 21 01 33 01 21 04 fc fc 6d 03 93 fc 88 c6 c6 04 ff 16 ef fa c5 8b 99 74 19 c5 11 83 99 89 c5 f7 f0 25 fe 79 e2 05 06 03 cc fd 9f 0a 01 1c fd be 02 94 9a fc d2 05 b0 fd 7e d1 ea fe 8d 01 73 a2 7e 2a fd 97 02 78 1b 7e a2 fe 8d 01 73 ea d1 02 82 09 02 07 fd 7e 01 e7 00 00 00 04 00 99 00 00 07 51 04 3b 00 03 00 07 00 27 00 2a 00 5f 40 20 2a 29 27 26 25 24 23 22 1f 1e 1b 19 17 16 14 12 0f 0e 0b 0a 09 08 07 06 05 04 03 02 01 00 0f 07 2b 4b b0 90 50 58 40 32 28 01 01 0e 18 15 02 02 00 02 15 0b 05 02 01 09 07 02 00 02 01 00 01 02 1d 00 0e 0e 03 00 00 1b 0d
                                                                                                                                                                                                                                                                                                                      Data Ascii: /+!5!#332#4&+#'#"#46;375!3!mt%y~s~*x~s~Q;'*_@ *)'&%$#"+KPX@2(


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      141192.168.2.1649906104.21.19.654437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:43 UTC688OUTGET /RoQFB HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: jlsrmdesign.microsoftcloudhost.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:44 UTC896INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:44 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Location: http://jlsrmdesign.microsoftcloudhost.com/RoQFB/
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LODdNCDojbxXV3q4Ravx8E4TXmBfPQL9ey1LSJyNP9crX%2F26M%2BeF20wkVvYoQGKUtIPHS4u4JCZiY%2Fa4Vqc0QX423mRstlAno4R27UqOjW7GNCOonG1Y86ABl0IV0%2BNg%2BpKPeH0sc9EOErc7WAN4h%2FTJLEh6"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8f06daef7b240caa-EWR
                                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1752&min_rtt=1670&rtt_var=790&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2857&recv_bytes=1266&delivery_rate=1254295&cwnd=239&unsent_bytes=0&cid=e8b113920112bded&ts=595&x=0"
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:44 UTC264INData Raw: 31 30 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6a 6c 73 72 6d 64 65 73 69 67 6e 2e 6d 69 63 72 6f 73 6f 66 74 63 6c 6f 75 64 68 6f 73 74 2e 63 6f 6d 2f 52 6f 51 46 42 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c
                                                                                                                                                                                                                                                                                                                      Data Ascii: 101<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://jlsrmdesign.microsoftcloudhost.com/RoQFB/">here</a>.</p></body><
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      142192.168.2.1649905185.106.33.484437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:44 UTC1081OUTGET /1013987/log/3/unip?en=pre_d_eng_tb&tos=10587&scd=0&ssd=1&est=1733934568240&ver=36&isls=true&src=i&invt=6000&msa=550&rv=1&tim=1733934578827&mrir=tto&vi=1733934568234&ref=null&cv=20241208-11-RELEASE&item-url=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&cbp=OneTrust&cbpv=1&cbcd=%2CC0003%2CC0001%2CC0002%2CC0004%2CSSPD_BG%2C&it=JS_PIXEL HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: trc-events.taboola.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      Attribution-Reporting-Eligible: trigger
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Origin: https://prezi.com
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: t_gid=eb6df2fa-90fa-4df2-8a6a-2d61d299af6e-tucte53436c; t_pt_gid=eb6df2fa-90fa-4df2-8a6a-2d61d299af6e-tucte53436c; receive-cookie-deprecation=1
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:44 UTC912INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:44 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      P3P: policyref="http://trc.taboola.com/p3p.xml", CP="NOI DSP COR LAW NID CURa ADMa DEVa PSAa PSDa OUR BUS IND UNI COM NAV INT DEM"
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://prezi.com
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                      Set-Cookie: t_gid=eb6df2fa-90fa-4df2-8a6a-2d61d299af6e-tucte53436c;Version=1;Path=/;Domain=.taboola.com;Expires=Thu, 11-Dec-2025 16:29:44 GMT;Max-Age=31536000;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                      Set-Cookie: t_pt_gid=eb6df2fa-90fa-4df2-8a6a-2d61d299af6e-tucte53436c;Version=1;Path=/;Domain=.taboola.com;Expires=Thu, 11-Dec-2025 16:29:44 GMT;Max-Age=31536000;Secure;SameSite=None;Partitioned
                                                                                                                                                                                                                                                                                                                      Set-Cookie: receive-cookie-deprecation=1;Path=/;Domain=.taboola.com;Expires=Thu, 11-Dec-2025 16:29:44 GMT;Secure;HttpOnly;SameSite=None;Partitioned
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      143192.168.2.164990975.2.83.2484437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:44 UTC602OUTPOST /t2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: prezi-analytics.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      Content-Length: 136
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Origin: https://prezi.com
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:44 UTC136OUTData Raw: 7b 22 73 65 73 73 69 6f 6e 49 64 22 3a 22 36 64 61 65 66 34 62 62 2d 30 63 31 37 2d 34 38 63 37 2d 39 33 61 38 2d 38 34 39 37 62 34 32 30 66 64 64 62 22 2c 22 74 72 61 63 6b 49 64 22 3a 22 77 75 75 61 6c 79 69 74 77 63 78 74 22 2c 22 74 61 67 22 3a 22 77 65 62 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 33 34 35 30 62 33 30 22 2c 22 61 63 74 69 6f 6e 22 3a 22 63 6c 6f 73 65 22 2c 22 64 61 74 61 22 3a 7b 7d 7d
                                                                                                                                                                                                                                                                                                                      Data Ascii: {"sessionId":"6daef4bb-0c17-48c7-93a8-8497b420fddb","trackId":"wuualyitwcxt","tag":"web","version":"3450b30","action":"close","data":{}}
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:44 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:44 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Content-Length: 2
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      x-powered-by: Express
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: https://prezi.com
                                                                                                                                                                                                                                                                                                                      vary: Origin
                                                                                                                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                      etag: W/"2-eoX0dku9ba8cNUXvu/DyeabcC+s"
                                                                                                                                                                                                                                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                      Permissions-Policy: usb=(), xr-spatial-tracking=()
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:44 UTC2INData Raw: 6f 6b
                                                                                                                                                                                                                                                                                                                      Data Ascii: ok


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      144192.168.2.1649907104.21.19.654437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:44 UTC689OUTGET /RoQFB/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: jlsrmdesign.microsoftcloudhost.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:45 UTC1011INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:45 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      X-Powered-By: PHP/8.0.30
                                                                                                                                                                                                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Set-Cookie: PHPSESSID=0q433ch3p7c50duio218v39h70; path=/
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RLPLAa8EEzNRE4VsPUsy2mJTqjFhpVB49cOeauH6K7JFEBwWGKjgtrTYmHFpRnPu%2B6laEkQC4HflTCho1i3izjVwxb8vCNK0t98l2usFF30Up7QBfn7Ze%2F4s6vHLZiqTn%2BB%2F%2BXU4qXv6NvLVFfHvm%2Bp3cVLs"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8f06daf34a6278e7-EWR
                                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1828&min_rtt=1828&rtt_var=687&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2857&recv_bytes=1267&delivery_rate=1592148&cwnd=234&unsent_bytes=0&cid=e443f1bceff2e56d&ts=1238&x=0"
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:45 UTC358INData Raw: 61 38 35 0d 0a 20 20 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 4f 72 65 67 61 6e 6f 42 6c 6f 73 73 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 3c 73 70 61 6e 3e 54 68 65 20 62 69 6f 63 68 65 6d 69 73 74 20 69 73 6f 6c 61 74 65 64 20 65 6e 7a 79 6d 65 73 20 63 72 75 63 69 61 6c 20 66 6f 72 20 62 69 6f 74 65 63 68 6e 6f 6c 6f 67 69 63 61 6c 20 61 64 76 61 6e 63 65 73 2e 3c 2f 73 70 61 6e 3e 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: a85 <html lang="en"> <head> <meta charset="UTF-8"> <title>OreganoBlossom</title> ... <span>The biochemist isolated enzymes crucial for biotechnological advances.</span> --> <meta name="robots" content="noindex, n
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:45 UTC1369INData Raw: 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 74 75 72 6e 73 74 69 6c 65 2f 76 30 2f 61 70 69 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 3c 70 3e 54 68 65 20 61 72 74 69 73 74 20 63 6f 6e 76 65 79 65 64 20 69 64 65 6e 74 69 74 79 20 74 68 72 6f 75 67 68 20 6d 75 6c 74 69 6d 65 64 69 61 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 3c 2f 70 3e 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: t src="https://challenges.cloudflare.com/turnstile/v0/api.js"></script> ... <p>The artist conveyed identity through multimedia installations.</p> --> <style> body { font-family: Arial, sans-serif }
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:45 UTC973INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 30 78 34 41 41 41 41 41 41 41 31 76 53 47 68 75 58 63 53 4d 37 66 56 43 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 4a 75 6e 69 70 65 72 42 6c 6f 73 73 6f 6d 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 3c 21 2d 2d 20 3c 73 70 61 6e 3e 54 68 65 20 70 72 6f 67 72 61 6d 6d 65 72 20 64 65 76 65 6c 6f 70 65 64 20 6f 70 65 6e 2d 73 6f 75 72 63 65 20 74 6f 6f 6c 73 20 73 75 70 70 6f 72 74 69 6e 67 20 69 6e 6e 6f 76 61 74 69 6f 6e 2e 3c
                                                                                                                                                                                                                                                                                                                      Data Ascii: <span class="cf-turnstile" data-sitekey="0x4AAAAAAA1vSGhuXcSM7fVC" data-callback="JuniperBlossom"> </span> </form>... <span>The programmer developed open-source tools supporting innovation.<
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      145192.168.2.164991099.83.220.2094437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:44 UTC1533OUTGET /api/v1/fonts/Roboto-Bold2/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: prezi.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      Origin: https://prezi.com
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/api/v2/fonts/stylesheet/?fontFamily=Raleway,Roboto,Roboto,Raleway
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: __putma=07a52124-b7dd-11ef-aef0-a6832be6139b; csrftoken=w94Ouhvgvxq8Z9ShfrMVIJoYjisYY2bm; OTGPPConsent=DBABLA~BVQqAAAACgA.QA; _gcl_au=1.1.1872674338.1733934559; glassbox-session-id=eyJzZXNzaW9uX2lkIjoiZWU2YjFhMjMtZTZjYi00ZTcwLWJjNzAtNjA2NjI1M2U4MjEyIn0=; _ga_N6JQLWRW1C=GS1.1.1733934562.1.0.1733934562.60.0.0; OptanonAlertBoxClosed=2024-12-11T16:29:24.024Z; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+11+2024+11%3A29%3A24+GMT-0500+(Eastern+Standard+Time)&version=202311.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&GPPCookiesCount=1&groups=C0003%3A1%2CC0001%3A1%2CC0002%3A1%2CC0004%3A1%2CSSPD_BG%3A1; _ga=GA1.2.148042826.1733934563; _gid=GA1.2.1662750072.1733934564; _gat_UA-2156578-3=1; _uetsid=15fdbed0b7dd11efa27d7ddc136b40c9; _uetvid=15fde6f0b7dd11efb5dd71b2518a7bf0; _tt_enable_cookie=1; _ttp=pIEoCrrVqUxX5goPuRvDVBLnJOH.tt.1; _fbp=fb.1.1733934575118.586703859502815177
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:45 UTC512INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:45 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: font/ttf
                                                                                                                                                                                                                                                                                                                      Content-Length: 163448
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-Disposition: attachment; filename=Roboto-Bold2.ttf
                                                                                                                                                                                                                                                                                                                      Vary: Accept, Accept-Language
                                                                                                                                                                                                                                                                                                                      Allow: OPTIONS, GET
                                                                                                                                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                                      Content-Language: en
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                      Permissions-Policy: usb=(), xr-spatial-tracking=()
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:45 UTC7831INData Raw: 00 01 00 00 00 13 01 00 00 04 00 30 44 53 49 47 00 00 00 01 00 02 7e 70 00 00 00 08 47 44 45 46 18 60 18 61 00 00 01 3c 00 00 00 48 47 50 4f 53 2f 3b a7 e2 00 00 01 84 00 00 93 5c 47 53 55 42 c8 26 ca 04 00 00 94 e0 00 00 02 96 4f 53 2f 32 b9 cf 29 b0 00 00 97 78 00 00 00 60 63 6d 61 70 11 ca 4e 34 00 00 97 d8 00 00 06 d6 63 76 74 20 08 04 1a cb 00 02 74 d0 00 00 00 26 66 70 67 6d 94 a8 f4 54 00 02 74 f8 00 00 09 25 67 61 73 70 00 00 00 10 00 02 74 c8 00 00 00 08 67 6c 79 66 ce aa 57 93 00 00 9e b0 00 01 66 44 68 65 61 64 e5 03 fa d2 00 02 04 f4 00 00 00 36 68 68 65 61 0c f6 0a c8 00 02 05 2c 00 00 00 24 68 6d 74 78 99 9d 10 19 00 02 05 50 00 00 10 34 6b 65 72 6e 5e 8b 65 b9 00 02 15 84 00 00 30 12 6c 6f 63 61 fa 6f 53 4e 00 02 45 98 00 00 08 1c 6d 61 78
                                                                                                                                                                                                                                                                                                                      Data Ascii: 0DSIG~pGDEF`a<HGPOS/;\GSUB&OS/2)x`cmapN4cvt t&fpgmTt%gasptglyfWfDhead6hhea,$hmtxP4kern^e0locaoSNEmax
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:45 UTC16384INData Raw: ee 01 8f ff c6 01 90 00 0d 01 92 ff e9 01 93 ff d6 01 9a ff e8 01 9b ff ba 01 9e ff e9 01 a0 ff cb 01 a1 ff c0 01 a2 ff da 01 a3 ff c7 03 3d ff d3 03 71 ff ab 03 75 ff cd 03 79 ff cb 03 82 ff cb 03 db ff cb 03 ec ff f3 03 ef ff f3 03 f0 ff ef 00 1d 00 22 ff af 00 57 ff ef 00 5a ff df 01 45 ff ee 01 80 ff e5 01 82 ff d1 01 95 00 11 01 9e ff c8 01 c0 00 13 01 d8 ff c5 01 ee ff ca 01 f8 ff d0 02 4c ff 81 02 63 ff 65 02 64 ff 85 02 67 ff 66 02 68 ff dd 02 83 ff f2 02 af ff b1 02 b1 ff ca 02 b9 ff a9 02 ba ff c8 03 79 ff f5 03 82 ff f5 03 ec ff c7 03 ed ff f1 03 ee ff cd 03 ef ff dd 03 f1 ff c4 00 02 02 16 00 0b 02 b9 ff e6 00 33 00 55 ff 7e 00 5a ff 9d 00 6d fe f1 00 7d fe f4 00 88 fe ab 00 a8 ff 5e 00 ba ff 4b 01 80 ff 72 01 8e ff d3 01 8f ff 0f 01 93 ff 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: =quy"WZELcedgfhy3U~Zm}^Kr
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:45 UTC16384INData Raw: f1 01 31 ff f1 01 33 ff f1 01 35 ff f1 01 39 ff c5 01 46 ff f1 01 51 ff a0 01 8a ff f1 01 8d ff c5 01 97 ff c5 01 9f ff f1 01 a5 ff f1 01 a7 ff f1 01 ef ff c5 02 0a ff c5 02 21 ff c5 02 23 ff c5 02 5a ff c5 02 9a ff c5 02 9c ff c5 02 9e ff c5 03 0e ff f1 03 10 ff f1 03 12 ff f1 03 14 ff f1 03 16 ff f1 03 18 ff f1 03 1a ff f1 03 1c ff c5 03 1e ff c5 03 20 ff c5 03 22 ff c5 03 34 ff a0 03 35 ff a0 03 37 ff a0 03 38 ff a0 03 39 ff a0 03 41 ff a0 03 42 ff a0 00 44 00 0f 00 0c 00 11 00 0c 00 1d 00 0c 00 46 ff e7 00 47 ff e7 00 48 ff e7 00 4a ff e7 00 54 ff e7 00 a9 ff e7 00 aa ff e7 00 ab ff e7 00 ac ff e7 00 ad ff e7 00 c9 ff e7 00 cb ff e7 00 cd ff e7 00 cf ff e7 00 d1 ff e7 00 d5 ff e7 00 d7 ff e7 00 d9 ff e7 00 db ff e7 00 dd ff e7 00 df ff e7 00 e1 ff e7
                                                                                                                                                                                                                                                                                                                      Data Ascii: 1359FQ!#Z "45789ABDFGHJT
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:45 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 01 aa 05 b0 00 03 00 07 00 31 40 0a 07 06 05 04 03 02 01 00 04 07 2b 4b b0 90 50 58 40 1a 00 00 00 01 00 00 1b 00 01 01 07 16 00 03 03 02 00 00 1b 00 02 02 08 02 17 04 b0 2f 2b 01 21 11 21 11 21 11 21 01 aa fe dc 01 24 fe dc 01 24 01 f6 03 ba fa 50 01 00 00 00 02 00 8d 03 a4 02 c9 05 b0 00 04 00 09 00 2e 40 0a 09 08 07 06 04 03 02 01 04 07 2b 4b b0 90 50 58 40 17 05 00 02 00 01 01 15 02 01 00 00 01 00 00 1b 03 01 01 01 07 00 17 03 b0 2f 2b 01 07 23 11 33 01 07 23 11 33 01 74 66 81 e7 01 55 66 80 e6 04 9d f9 02 0c fe ed f9 02 0c 00 02 00 30 00 00 04 8c 05 b0 00 1b 00 1f 00 8d 40 22 1f 1e 1d 1c 1b 1a 19 18 17 16 15 14 13 12 11 10 0f 0e 0d 0c 0b 0a 09 08 07 06 05 04
                                                                                                                                                                                                                                                                                                                      Data Ascii: 1@+KPX@/+!!!!$$P.@+KPX@/+#3#3tfUf0@"
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:45 UTC16384INData Raw: 00 03 03 0d 02 17 06 59 59 b0 2f 2b 01 2e 01 27 0e 01 23 22 26 35 34 36 3b 01 35 34 26 23 22 06 15 2f 01 26 36 33 32 16 15 11 14 16 17 25 32 36 37 35 23 22 06 15 14 16 02 5c 08 0a 03 21 6f 4e 77 82 a9 a2 89 3b 39 42 48 a5 01 06 aa 8c 86 9d 0c 0e fe 87 33 6c 11 88 4a 53 3a 02 c2 15 2f 1a 2f 3d 7a 6a 6f 78 33 3e 41 34 2f 0d 06 62 82 8e 86 fe c6 33 58 2a 82 3c 23 67 40 2e 2b 2d 00 00 00 ff ff 00 61 00 74 03 83 03 93 00 26 03 43 f5 dd 01 07 03 43 01 44 ff dd 00 12 b1 00 01 b8 ff dd b0 0d 2b b1 01 01 b8 ff dd b0 0d 2b 00 01 00 7e 01 76 03 c1 03 25 00 05 00 56 40 08 05 04 03 02 01 00 03 07 2b 4b b0 90 50 58 4b b0 0a 58 40 1d 00 00 01 01 00 20 00 02 01 01 02 00 00 1a 00 02 02 01 00 00 1b 00 01 02 01 00 00 18 04 1b 40 1c 00 00 01 00 2c 00 02 01 01 02 00 00 1a 00
                                                                                                                                                                                                                                                                                                                      Data Ascii: YY/+.'#"&546;54&#"/&632%2675#"\!oNw;9BH3lJS://=zjox3>A4/b3X*<#g@.+-at&CCD++~v%V@+KPXKX@ @,
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:45 UTC7174INData Raw: 1f 1d 25 25 1d 1f 27 e4 47 5e 5e 47 46 5c 5c 46 1d 27 26 1e 20 27 27 00 00 ff ff fc d2 04 f0 fe 3f 06 4f 01 47 00 43 fc ad fe 7b 2c 9c 54 80 00 09 b1 00 01 b8 fe 7b b0 0d 2b 00 00 00 ff ff fd 76 04 ef fe dd 06 50 01 47 00 76 fd 28 fe 76 2b b1 54 c0 00 09 b1 00 01 b8 fe 76 b0 0d 2b 00 00 00 ff ff fc 7c 04 ce ff 69 05 f9 00 07 01 58 fc 05 00 00 00 00 00 01 fd 1d 04 f0 fe a1 06 85 00 10 00 48 40 0e 00 00 00 10 00 10 0a 09 08 07 02 01 05 07 2b 4b b0 90 50 58 40 2d 05 04 02 00 01 0f 01 03 00 02 15 00 02 00 01 00 02 01 01 00 1d 00 00 03 03 00 01 00 1a 00 00 00 03 00 00 1b 04 01 03 00 03 00 00 18 05 b0 2f 2b 01 27 3e 01 27 35 36 26 23 37 32 16 15 14 06 07 15 fd 31 10 4a 3f 05 05 4a 43 07 b9 c4 56 40 04 f0 89 03 1e 1e 06 23 1f 85 68 5b 40 48 09 41 00 00 00 00 02
                                                                                                                                                                                                                                                                                                                      Data Ascii: %%'G^^GF\\F'& ''?OGC{,T{+vPGv(v+Tv+|iXH@+KPX@-/+'>'56&#721J?JCV@#h[@HA
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:45 UTC8949INData Raw: 7f 93 04 c2 fe ff 01 c3 29 27 2b 33 5a 4e 06 03 c8 67 b9 dd d9 bd fd fd fe fb fe c4 01 48 f9 02 b8 02 fd 46 98 bf b0 9c 0e ec ad 82 41 42 43 40 84 53 72 08 02 00 00 00 01 ff f3 00 00 04 bf 05 c8 00 23 00 44 40 0e 22 21 1d 1b 16 14 10 0f 0b 09 04 02 06 07 2b 4b b0 90 50 58 40 29 19 06 02 01 00 11 0e 02 02 05 02 15 00 05 01 02 01 05 02 29 03 01 01 01 00 01 00 1b 04 01 00 00 0d 16 00 02 02 08 02 17 05 b0 2f 2b 01 3e 01 33 32 16 17 07 2e 01 23 22 06 07 01 11 21 11 01 2e 01 23 22 06 07 27 3e 01 33 32 16 17 13 17 33 37 03 02 3d 97 82 20 32 15 18 04 24 0b 25 38 12 fe e2 fe dd fe e8 14 38 24 0c 23 03 17 13 32 21 83 96 3c 95 12 06 13 04 b3 99 7c 08 0b de 01 04 34 2b fd 60 fe 23 01 e9 02 94 2b 34 04 01 de 0b 08 76 98 fe 7f 5a 5a 00 02 00 13 ff eb 06 98 04 3a 00 16
                                                                                                                                                                                                                                                                                                                      Data Ascii: )'+3ZNgHFABC@Sr#D@"!+KPX@))/+>32.#"!.#"'>3237= 2$%88$#2!<|4+`#+4vZZ:
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:45 UTC16384INData Raw: 07 07 01 01 00 1b 00 01 01 10 16 00 04 04 08 16 00 06 06 02 01 00 1b 00 02 02 0e 02 17 07 59 59 b0 2f 2b 01 33 36 24 33 32 00 1d 01 14 00 23 22 24 27 23 11 21 11 21 01 14 16 33 32 36 3d 01 34 26 23 22 06 15 01 a9 9c 1e 01 06 d1 f0 01 10 fe f1 ef d8 fe f7 19 99 fe dc 01 24 01 b7 68 74 71 69 6a 72 71 69 02 97 c6 f1 fe cc f3 15 f4 fe cd fb d0 fe 4a 04 3a fd d8 94 b3 b4 93 15 90 b6 b7 8f 00 00 02 00 33 00 00 04 00 04 3a 00 0d 00 16 00 44 40 12 00 00 15 13 12 10 00 0d 00 0c 06 05 04 03 02 01 07 07 2b 4b b0 90 50 58 40 25 07 01 01 04 01 15 00 04 00 01 00 04 01 00 00 1d 00 05 05 03 01 00 1b 06 01 03 03 0a 16 02 01 00 00 08 00 17 05 b0 2f 2b 01 11 21 11 23 03 21 13 2e 01 35 34 36 33 03 14 16 3b 01 11 23 22 06 04 00 fe de b0 d4 fe d9 ef 63 6b fb d5 ac 57 50 bf ba
                                                                                                                                                                                                                                                                                                                      Data Ascii: YY/+36$32#"$'#!!326=4&#"$htqijrqiJ:3:D@+KPX@%/+!#!.5463;#"ckWP
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:45 UTC16384INData Raw: 41 fe f4 fe db 01 24 7f 8e 3e a7 42 01 23 02 f4 01 99 fa 50 02 31 10 11 e8 f3 01 c5 fe 3b 8e 6c 11 10 02 9e 00 00 00 02 00 67 00 00 04 11 04 3a 00 03 00 17 00 bd 40 10 17 16 13 11 0e 0d 0a 08 05 04 03 02 01 00 07 07 2b 4b b0 90 50 58 4b b0 0a 58 40 2f 15 01 05 01 06 01 03 05 02 15 00 01 04 05 05 01 21 00 00 03 02 03 00 21 00 05 00 03 00 05 03 01 02 1d 06 01 04 04 0a 16 00 02 02 08 02 17 06 1b 4b b0 12 58 40 30 15 01 05 01 06 01 03 05 02 15 00 01 04 05 04 01 05 29 00 00 03 02 03 00 21 00 05 00 03 00 05 03 01 02 1d 06 01 04 04 0a 16 00 02 02 08 02 17 06 1b 40 31 15 01 05 01 06 01 03 05 02 15 00 01 04 05 04 01 05 29 00 00 03 02 03 00 02 29 00 05 00 03 00 05 03 01 02 1d 06 01 04 04 0a 16 00 02 02 08 02 17 06 59 59 b0 2f 2b 25 23 11 33 01 21 11 0e 01 23 22 24
                                                                                                                                                                                                                                                                                                                      Data Ascii: A$>B#P1;lg:@+KPXKX@/!!KX@0)!@1))YY/+%#3!#"$
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:45 UTC3028INData Raw: 2b 33 11 23 35 33 35 34 36 33 32 16 17 07 2e 01 23 22 06 1d 01 33 15 23 11 29 01 11 21 b5 a1 a1 f9 e2 4e 98 64 2a 49 77 4d 65 65 d5 d5 02 88 fe dc 01 24 03 6d cd 4a cc dd 1f 1d e6 16 18 5c 59 4a cd fc 93 04 3a ff ff 00 1b 00 00 04 6d 06 2d 00 26 00 49 00 00 00 07 00 4f 02 ca 00 00 ff ff 00 1b 00 00 07 2b 06 2d 00 26 00 49 00 00 00 07 03 64 02 ca 00 00 ff ff 00 1b 00 00 07 37 06 2d 00 26 00 49 00 00 00 27 00 49 02 ca 00 00 00 07 00 4f 05 94 00 00 00 16 00 57 fe 72 07 ea 05 ae 00 0d 00 1c 00 2a 00 3b 00 41 00 47 00 4d 00 53 00 5d 00 61 00 65 00 69 00 6d 00 71 00 75 00 7e 00 82 00 86 00 8a 00 8e 00 92 00 96 00 31 40 2e 95 93 91 8f 8d 8b 89 87 85 83 81 7f 76 7c 73 72 6f 6e 6b 6a 67 66 63 62 5f 5e 54 5a 4f 51 49 48 45 42 3d 3c 3a 35 26 1f 19 0e 02 09 16 0b 2b
                                                                                                                                                                                                                                                                                                                      Data Ascii: +3#5354632.#"3#)!Nd*IwMee$mJ\YJ:m-&IO+-&Id7-&I'IOWr*;AGMS]aeimqu~1@.v|sronkjgfcb_^TZOQIHEB=<:5&+


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      146192.168.2.164990852.55.222.1634437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:44 UTC1528OUTPOST /log/json HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: bandar-logger.prezi.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      Content-Length: 618
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Origin: https://prezi.com
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: __putma=07a52124-b7dd-11ef-aef0-a6832be6139b; csrftoken=w94Ouhvgvxq8Z9ShfrMVIJoYjisYY2bm; OTGPPConsent=DBABLA~BVQqAAAACgA.QA; _gcl_au=1.1.1872674338.1733934559; glassbox-session-id=eyJzZXNzaW9uX2lkIjoiZWU2YjFhMjMtZTZjYi00ZTcwLWJjNzAtNjA2NjI1M2U4MjEyIn0=; _ga_N6JQLWRW1C=GS1.1.1733934562.1.0.1733934562.60.0.0; OptanonAlertBoxClosed=2024-12-11T16:29:24.024Z; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Dec+11+2024+11%3A29%3A24+GMT-0500+(Eastern+Standard+Time)&version=202311.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&GPPCookiesCount=1&groups=C0003%3A1%2CC0001%3A1%2CC0002%3A1%2CC0004%3A1%2CSSPD_BG%3A1; _ga=GA1.2.148042826.1733934563; _gid=GA1.2.1662750072.1733934564; _gat_UA-2156578-3=1; _uetsid=15fdbed0b7dd11efa27d7ddc136b40c9; _uetvid=15fde6f0b7dd11efb5dd71b2518a7bf0; _tt_enable_cookie=1; _ttp=pIEoCrrVqUxX5goPuRvDVBLnJOH.tt.1; _fbp=fb.1.1733934575118.586703859502815177
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:44 UTC618OUTData Raw: 5b 7b 22 63 6f 72 65 22 3a 7b 22 74 79 70 65 22 3a 22 41 6e 61 6c 79 74 69 63 73 22 2c 22 73 63 68 65 6d 61 5f 69 64 22 3a 31 37 36 31 33 2c 22 63 6c 69 65 6e 74 5f 74 69 6d 65 22 3a 31 37 33 33 39 33 34 35 38 30 33 38 33 2c 22 65 76 65 6e 74 5f 73 6f 75 72 63 65 22 3a 22 50 72 65 7a 69 47 72 61 6d 22 2c 22 65 76 65 6e 74 5f 74 79 70 65 22 3a 22 43 6c 69 63 6b 45 78 74 65 72 6e 61 6c 4c 69 6e 6b 22 7d 2c 22 65 76 65 6e 74 5f 73 6f 75 72 63 65 22 3a 7b 22 73 69 6e 67 6c 65 5f 70 61 67 65 5f 73 65 73 73 69 6f 6e 5f 69 64 22 3a 22 32 66 35 65 66 32 66 37 2d 31 36 37 61 2d 34 31 62 61 2d 62 30 39 32 2d 38 37 33 66 37 39 35 66 63 37 33 31 22 7d 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 7b 22 74 79 70 65 22 3a 22 57 65 62 22 2c 22 70 75 74 6d 61 5f 69 64 22 3a 22 30
                                                                                                                                                                                                                                                                                                                      Data Ascii: [{"core":{"type":"Analytics","schema_id":17613,"client_time":1733934580383,"event_source":"PreziGram","event_type":"ClickExternalLink"},"event_source":{"single_page_session_id":"2f5ef2f7-167a-41ba-b092-873f795fc731"},"platform":{"type":"Web","putma_id":"0
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:45 UTC393INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:45 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Content-Length: 13
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Origin, Content-Type, Authorization
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://prezi.com
                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 300
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:45 UTC13INData Raw: 7b 22 6d 73 67 22 3a 22 4f 4b 22 7d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: {"msg":"OK"}


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      147192.168.2.164991154.213.186.674437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:45 UTC606OUTPOST /6 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: m.stripe.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      Content-Length: 3312
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Origin: https://m.stripe.network
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Referer: https://m.stripe.network/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:45 UTC3312OUTData Raw: 4a 54 64 43 4a 54 49 79 64 6a 49 6c 4d 6a 49 6c 4d 30 45 78 4a 54 4a 44 4a 54 49 79 61 57 51 6c 4d 6a 49 6c 4d 30 45 6c 4d 6a 49 79 5a 44 6c 6d 4f 54 52 6d 4d 7a 55 34 59 6a 55 32 5a 57 45 30 5a 54 67 32 4d 7a 63 77 4f 44 45 34 59 6a 52 6d 4d 32 49 31 59 79 55 79 4d 69 55 79 51 79 55 79 4d 6e 51 6c 4d 6a 49 6c 4d 30 45 7a 4d 44 49 30 4c 6a 55 6c 4d 6b 4d 6c 4d 6a 4a 30 59 57 63 6c 4d 6a 49 6c 4d 30 45 6c 4d 6a 49 6c 4d 6a 52 75 63 47 31 66 63 47 46 6a 61 32 46 6e 5a 56 39 32 5a 58 4a 7a 61 57 39 75 4a 54 49 79 4a 54 4a 44 4a 54 49 79 63 33 4a 6a 4a 54 49 79 4a 54 4e 42 4a 54 49 79 61 6e 4d 6c 4d 6a 49 6c 4d 6b 4d 6c 4d 6a 4a 68 4a 54 49 79 4a 54 4e 42 4a 54 64 43 4a 54 49 79 59 53 55 79 4d 69 55 7a 51 53 55 33 51 69 55 79 4d 6e 59 6c 4d 6a 49 6c 4d 30 45
                                                                                                                                                                                                                                                                                                                      Data Ascii: JTdCJTIydjIlMjIlM0ExJTJDJTIyaWQlMjIlM0ElMjIyZDlmOTRmMzU4YjU2ZWE0ZTg2MzcwODE4YjRmM2I1YyUyMiUyQyUyMnQlMjIlM0EzMDI0LjUlMkMlMjJ0YWclMjIlM0ElMjIlMjRucG1fcGFja2FnZV92ZXJzaW9uJTIyJTJDJTIyc3JjJTIyJTNBJTIyanMlMjIlMkMlMjJhJTIyJTNBJTdCJTIyYSUyMiUzQSU3QiUyMnYlMjIlM0E
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:46 UTC873INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:46 GMT
                                                                                                                                                                                                                                                                                                                      Content-Length: 156
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      set-cookie: m=40f3a221-b38c-4fe5-ba49-d1deb7ddd46d30adbb;Expires=Fri, 11-Dec-2026 16:29:46 GMT;Secure;HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                      x-stripe-inbound-proxy-type: envoy
                                                                                                                                                                                                                                                                                                                      x-stripe-server-envoy-start-time-us: 1733934586129189
                                                                                                                                                                                                                                                                                                                      x-stripe-server-envoy-upstream-service-time-ms: 2
                                                                                                                                                                                                                                                                                                                      x-envoy-attempt-count: 1
                                                                                                                                                                                                                                                                                                                      x-stripe-bg-intended-route-color: blue
                                                                                                                                                                                                                                                                                                                      x-stripe-outbound-proxy-type: envoy
                                                                                                                                                                                                                                                                                                                      x-stripe-client-envoy-start-time-us: 1733934586128724
                                                                                                                                                                                                                                                                                                                      x-stripe-upstream-host: 10.73.151.133:1643
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://m.stripe.network
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                      Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:46 UTC156INData Raw: 7b 22 6d 75 69 64 22 3a 22 66 63 62 61 32 61 38 30 2d 64 62 64 30 2d 34 62 65 36 2d 62 66 33 34 2d 62 39 62 65 34 30 35 63 61 64 64 32 38 36 31 31 35 62 22 2c 22 67 75 69 64 22 3a 22 34 30 66 33 61 32 32 31 2d 62 33 38 63 2d 34 66 65 35 2d 62 61 34 39 2d 64 31 64 65 62 37 64 64 64 34 36 64 33 30 61 64 62 62 22 2c 22 73 69 64 22 3a 22 62 38 33 61 65 63 33 33 2d 64 32 39 35 2d 34 62 66 33 2d 38 35 32 39 2d 31 38 37 66 34 34 39 63 31 36 33 32 30 66 30 30 37 30 22 7d
                                                                                                                                                                                                                                                                                                                      Data Ascii: {"muid":"fcba2a80-dbd0-4be6-bf34-b9be405cadd286115b","guid":"40f3a221-b38c-4fe5-ba49-d1deb7ddd46d30adbb","sid":"b83aec33-d295-4bf3-8529-187f449c16320f0070"}


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      148192.168.2.1649912104.18.94.414437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:46 UTC562OUTGET /turnstile/v0/api.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Referer: https://jlsrmdesign.microsoftcloudhost.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:47 UTC386INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:46 GMT
                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                                                                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                      location: /turnstile/v0/g/f9063374b04d/api.js
                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                      CF-RAY: 8f06daffdcff7281-EWR
                                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      149192.168.2.1649916104.16.118.1164437064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:47 UTC960OUTGET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=1366844671&v=1.1&a=20307117&pu=https%3A%2F%2Fprezi.com%2Fi%2Fwuualyitwcxt%2Fdecembercopy%2F&t=Decembercopy+by+December+Signed+Copy+on+Prezi+Design&cts=1733934585047&vi=6c8491337afb0dfbb4ebff0e823f0e85&nc=true&u=108475037.6c8491337afb0dfbb4ebff0e823f0e85.1733934585043.1733934585043.1733934585043.1&b=108475037.1.1733934585043&cc=15 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: track.hubspot.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://prezi.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:47 UTC1122INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Wed, 11 Dec 2024 16:29:47 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                      Content-Length: 45
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      CF-Ray: 8f06db03eac04302-EWR
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, no-transform
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                      Vary: origin
                                                                                                                                                                                                                                                                                                                      access-control-allow-credentials: false
                                                                                                                                                                                                                                                                                                                      p3p: CP="NOI CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                      x-envoy-upstream-service-time: 9
                                                                                                                                                                                                                                                                                                                      x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                                      x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                                      x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                                      x-evy-trace-served-by-pod: iad02/analytics-tracking-td/envoy-proxy-c658cb6d4-9fq2m
                                                                                                                                                                                                                                                                                                                      x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                                      x-hubspot-correlation-id: 862ec84e-777f-4258-ab90-c713f59750a0
                                                                                                                                                                                                                                                                                                                      x-request-id: 862ec84e-777f-4258-ab90-c713f59750a0
                                                                                                                                                                                                                                                                                                                      x-robots-tag: none
                                                                                                                                                                                                                                                                                                                      Set-Cookie: __cf_bm=XJuv40rtm.5D.wMDNLt7RJj2Z2wDLGkLep9sTK3kiWU-1733934587-1.0.1.1-l2Btkhh6ppVdOHzofn_91ECVlNLpm9k_dtuwLD_ACrRUq13HpEP2TWS6TMNo2oTtlgBy4oMYUINaUX.WpZmS5g; path=/; expires=Wed, 11-Dec-24 16:59:47 GMT; domain=.hubspot.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:47 UTC515INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 36 37 78 6f 61 33 25 32 42 33 55 44 44 67 6f 78 46 25 32 42 47 32 70 6e 6f 4c 76 25 32 42 6e 57 53 55 37 4c 66 6b 4f 35 43 71 69 44 67 44 7a 32 4b 77 79 36 48 25 32 42 36 38 6f 7a 59 39 6e 73 73 75 44 45 30 4b 4b 35 65 77 58 79 49 49 6e 48 45 67 68 6e 74 4a 32 6b 73 52 42 25 32 46 73 69 53 68 48 75 4c 52 49 25 32 46 52 67 4d 4e 4c 70 25 32 42 67 55 76 63 54 44 57 34 61 56 4f 4f 46 48 6f 6b 32 31 75 4c 42 32 56 6b 49 42 67 47 47 66 45 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a
                                                                                                                                                                                                                                                                                                                      Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=67xoa3%2B3UDDgoxF%2BG2pnoLv%2BnWSU7LfkO5CqiDgDz2Kwy6H%2B68ozY9nssuDE0KK5ewXyIInHEghntJ2ksRB%2FsiShHuLRI%2FRgMNLp%2BgUvcTDW4aVOOFHok21uLB2VkIBgGGfE"}],"group":"cf-nel","max_age":
                                                                                                                                                                                                                                                                                                                      2024-12-11 16:29:47 UTC45INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 40 08 04 00 01 04 04 00 3b
                                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,@;


                                                                                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                                                                                                                      Start time:11:28:57
                                                                                                                                                                                                                                                                                                                      Start date:11/12/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                                                                                                                                                      Start time:11:28:57
                                                                                                                                                                                                                                                                                                                      Start date:11/12/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1896,i,15911257022360889735,5736316221185157263,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                                                                                                      Target ID:3
                                                                                                                                                                                                                                                                                                                      Start time:11:28:58
                                                                                                                                                                                                                                                                                                                      Start date:11/12/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://prezi.com/i/wuualyitwcxt/"
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      No disassembly